Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
novo.arm6.elf

Overview

General Information

Sample name:novo.arm6.elf
Analysis ID:1524309
MD5:ac284815030511fca84071f480a8fd41
SHA1:0ba776c883e25ebb0aca925757b3748ac2bf61ad
SHA256:c84d14404a9211b91d52e44b4865407f0efc6da61bbe5dc1718f33f8230e6510
Tags:elfMirainovouser-NDA0E
Infos:

Detection

Mirai, Moobot
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524309
Start date and time:2024-10-02 18:07:48 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:novo.arm6.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@2/0
  • VT rate limit hit for: novo.arm6.elf
Command:/tmp/novo.arm6.elf
PID:5523
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • dash New Fork (PID: 5504, Parent: 3670)
  • rm (PID: 5504, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ersC5aHsqi /tmp/tmp.hxinM5ILw1 /tmp/tmp.EuAVhYDTix
  • dash New Fork (PID: 5505, Parent: 3670)
  • rm (PID: 5505, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ersC5aHsqi /tmp/tmp.hxinM5ILw1 /tmp/tmp.EuAVhYDTix
  • novo.arm6.elf (PID: 5523, Parent: 5438, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/novo.arm6.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
novo.arm6.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    novo.arm6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      novo.arm6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1115c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x111ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x111c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x111d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x111e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x111fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1124c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1129c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x112b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x112c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x112d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x112ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      novo.arm6.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
      • 0x11bec:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
      novo.arm6.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x11e28:$s1: LCOGQGPTGP
      • 0x11c9c:$s3: CFOKLKQVPCVMP
      • 0x11c80:$s4: QWRGPTKQMP
      • 0x11bf8:$s5: HWCLVGAJ
      SourceRuleDescriptionAuthorStrings
      5523.1.00007f309c017000.00007f309c02b000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        5523.1.00007f309c017000.00007f309c02b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5523.1.00007f309c017000.00007f309c02b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1115c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1124c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1129c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x112b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x112c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x112d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x112ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5523.1.00007f309c017000.00007f309c02b000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
          • 0x11bec:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
          5523.1.00007f309c017000.00007f309c02b000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0x11e28:$s1: LCOGQGPTGP
          • 0x11c9c:$s3: CFOKLKQVPCVMP
          • 0x11c80:$s4: QWRGPTKQMP
          • 0x11bf8:$s5: HWCLVGAJ
          Click to see the 3 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: novo.arm6.elfAvira: detected
          Source: novo.arm6.elfReversingLabs: Detection: 68%
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

          System Summary

          barindex
          Source: novo.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: novo.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
          Source: novo.arm6.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
          Source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: Process Memory Space: novo.arm6.elf PID: 5523, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: f%s:%dwebserv/bin/busybox/bin/watchdog/bin/systemd
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: novo.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: novo.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
          Source: novo.arm6.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
          Source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: Process Memory Space: novo.arm6.elf PID: 5523, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal80.troj.linELF@0/0@2/0
          Source: /usr/bin/dash (PID: 5504)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ersC5aHsqi /tmp/tmp.hxinM5ILw1 /tmp/tmp.EuAVhYDTixJump to behavior
          Source: /usr/bin/dash (PID: 5505)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ersC5aHsqi /tmp/tmp.hxinM5ILw1 /tmp/tmp.EuAVhYDTixJump to behavior
          Source: /tmp/novo.arm6.elf (PID: 5523)Queries kernel information via 'uname': Jump to behavior
          Source: novo.arm6.elf, 5523.1.00007ffd28790000.00007ffd287b1000.rw-.sdmpBinary or memory string: lx86_64/usr/bin/qemu-arm/tmp/novo.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/novo.arm6.elf
          Source: novo.arm6.elf, 5523.1.00005622fb312000.00005622fb440000.rw-.sdmpBinary or memory string: "V!/etc/qemu-binfmt/arm
          Source: novo.arm6.elf, 5523.1.00005622fb312000.00005622fb440000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: novo.arm6.elf, 5523.1.00007ffd28790000.00007ffd287b1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: novo.arm6.elf, 5523.1.00007ffd28790000.00007ffd287b1000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: novo.arm6.elf, type: SAMPLE
          Source: Yara matchFile source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: novo.arm6.elf PID: 5523, type: MEMORYSTR
          Source: Yara matchFile source: novo.arm6.elf, type: SAMPLE
          Source: Yara matchFile source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: novo.arm6.elf PID: 5523, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: novo.arm6.elf, type: SAMPLE
          Source: Yara matchFile source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: novo.arm6.elf PID: 5523, type: MEMORYSTR
          Source: Yara matchFile source: novo.arm6.elf, type: SAMPLE
          Source: Yara matchFile source: 5523.1.00007f309c017000.00007f309c02b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: novo.arm6.elf PID: 5523, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Non-Application Layer Protocol
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          novo.arm6.elf68%ReversingLabsLinux.Trojan.Mirai
          novo.arm6.elf100%AviraLINUX/Mirai.bonb
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalse
            unknown
            No contacted IP infos
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.comx86.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            x86_64.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            SecuriteInfo.com.Linux.Siggen.9999.20057.29261.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            SecuriteInfo.com.Linux.Siggen.9999.20205.26980.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            SecuriteInfo.com.Linux.Siggen.9999.3023.13921.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            x86_32.nn.elfGet hashmaliciousOkiruBrowse
            • 162.213.35.24
            mips.nn.elfGet hashmaliciousOkiruBrowse
            • 162.213.35.25
            arm5.nn.elfGet hashmaliciousOkiruBrowse
            • 162.213.35.25
            hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
            • 162.213.35.25
            No context
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
            Entropy (8bit):6.221635424690305
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:novo.arm6.elf
            File size:80'816 bytes
            MD5:ac284815030511fca84071f480a8fd41
            SHA1:0ba776c883e25ebb0aca925757b3748ac2bf61ad
            SHA256:c84d14404a9211b91d52e44b4865407f0efc6da61bbe5dc1718f33f8230e6510
            SHA512:d51696b0e0264bebabdaa5f226ebcf18510871004e6baefb7d04f57aad179e872538373b3702b4798b63bc9bfeeb2f391b7b2ea8a138db48039a29db2e7e130c
            SSDEEP:1536:7ondy51HmmN7iNPrBmDyeiGe/whsqCRalwV0hIiiDPz1tUHa6mS5CYorwbZnJ:F5hmj3mmFGe/wmqKaYPptUHa6mSQBrw/
            TLSH:E783095AB9814F12C5C6027AFA1E058D372347E8E3DFB2239D106F20B7C795B0E67965
            File Content Preview:.ELF..............(.....T...4....9......4. ...(.....................x6..x6..............|6..|6..x6......P...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.\9......x6....-.@0....S

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:ARM
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x8154
            Flags:0x4000002
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:80336
            Section Header Size:40
            Number of Section Headers:12
            Header String Table Index:11
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x80940x940x100x00x6AX004
            .textPROGBITS0x80b00xb00x10fbc0x00x6AX0016
            .finiPROGBITS0x1906c0x1106c0x100x00x6AX004
            .rodataPROGBITS0x190800x110800x25f80x00x2A008
            .init_arrayINIT_ARRAY0x2367c0x136800x40x00x3WA004
            .fini_arrayFINI_ARRAY0x236800x136840x40x00x3WA004
            .gotPROGBITS0x236880x1368c0x740x40x3WA004
            .dataPROGBITS0x236fc0x137000x2600x00x3WA004
            .bssNOBITS0x2395c0x139600x26700x00x3WA004
            .ARM.attributesARM_ATTRIBUTES0x00x139600x100x00x0001
            .shstrtabSTRTAB0x00x139700x5d0x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x80000x80000x136780x136786.24360x5R E0x8000.init .text .fini .rodata
            LOAD0x1367c0x2367c0x236780x2e40xa9503.66200x6RW 0x8000.init_array .fini_array .got .data .bss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            TimestampSource PortDest PortSource IPDest IP
            Oct 2, 2024 18:08:38.140137911 CEST5554653192.168.2.158.8.8.8
            Oct 2, 2024 18:08:38.140239000 CEST4030453192.168.2.158.8.8.8
            Oct 2, 2024 18:08:38.146806955 CEST53555468.8.8.8192.168.2.15
            Oct 2, 2024 18:08:38.146898985 CEST53403048.8.8.8192.168.2.15
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 2, 2024 18:08:38.140137911 CEST192.168.2.158.8.8.80x875fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Oct 2, 2024 18:08:38.140239000 CEST192.168.2.158.8.8.80x5f1cStandard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 2, 2024 18:08:38.146806955 CEST8.8.8.8192.168.2.150x875fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
            Oct 2, 2024 18:08:38.146806955 CEST8.8.8.8192.168.2.150x875fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):16:08:22
            Start date (UTC):02/10/2024
            Path:/usr/bin/dash
            Arguments:-
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):16:08:22
            Start date (UTC):02/10/2024
            Path:/usr/bin/rm
            Arguments:rm -f /tmp/tmp.ersC5aHsqi /tmp/tmp.hxinM5ILw1 /tmp/tmp.EuAVhYDTix
            File size:72056 bytes
            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

            Start time (UTC):16:08:23
            Start date (UTC):02/10/2024
            Path:/usr/bin/dash
            Arguments:-
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):16:08:23
            Start date (UTC):02/10/2024
            Path:/usr/bin/rm
            Arguments:rm -f /tmp/tmp.ersC5aHsqi /tmp/tmp.hxinM5ILw1 /tmp/tmp.EuAVhYDTix
            File size:72056 bytes
            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

            Start time (UTC):16:08:35
            Start date (UTC):02/10/2024
            Path:/tmp/novo.arm6.elf
            Arguments:/tmp/novo.arm6.elf
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1