Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
main_ppc.elf

Overview

General Information

Sample name:main_ppc.elf
Analysis ID:1524379
MD5:ace2ddc2a60b14d3bd23958df05bd7d9
SHA1:3663895bbea70c9bbc6d62a5927cf92b73fac9dc
SHA256:ee04313804e0da2d43627cdaccf2e1d3892a214824a676e06310858015d81b49
Tags:botnetelffbigovMiraiMooBotOkiruYakuzauser-NDA0E
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524379
Start date and time:2024-10-02 18:54:01 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main_ppc.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
  • VT rate limit hit for: main_ppc.elf
Command:/tmp/main_ppc.elf
PID:6252
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • main_ppc.elf (PID: 6252, Parent: 6174, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/main_ppc.elf
  • dash New Fork (PID: 6265, Parent: 4331)
  • rm (PID: 6265, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HYv3bUaZUl /tmp/tmp.B7kc6g72hs /tmp/tmp.jlQ0k08sw1
  • dash New Fork (PID: 6266, Parent: 4331)
  • rm (PID: 6266, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.HYv3bUaZUl /tmp/tmp.B7kc6g72hs /tmp/tmp.jlQ0k08sw1
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
main_ppc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    main_ppc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x198c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x198dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x198f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1992c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1997c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x199a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x199b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x199cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x199e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x199f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19a1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19a30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19a44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19a58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    main_ppc.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x19788:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x198c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1992c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1997c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x19788:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Process Memory Space: main_ppc.elf PID: 6252JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: main_ppc.elf PID: 6252Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x979e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x97b2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x97c6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x97da:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x97ee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9802:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9816:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x982a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x983e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9852:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9866:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x987a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x988e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x98a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x98b6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x98ca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x98de:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x98f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x9906:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x991a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x992e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: main_ppc.elfAvira: detected
        Source: main_ppc.elfReversingLabs: Detection: 36%
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39264
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: main_ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: main_ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: main_ppc.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: main_ppc.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)/proc/self/exe
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: main_ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: main_ppc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: main_ppc.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: main_ppc.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
        Source: /usr/bin/dash (PID: 6265)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HYv3bUaZUl /tmp/tmp.B7kc6g72hs /tmp/tmp.jlQ0k08sw1Jump to behavior
        Source: /usr/bin/dash (PID: 6266)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.HYv3bUaZUl /tmp/tmp.B7kc6g72hs /tmp/tmp.jlQ0k08sw1Jump to behavior
        Source: /tmp/main_ppc.elf (PID: 6252)Queries kernel information via 'uname': Jump to behavior
        Source: main_ppc.elf, 6252.1.0000557596eec000.0000557596f9c000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
        Source: main_ppc.elf, 6252.1.00007fff461a8000.00007fff461c9000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/main_ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/main_ppc.elf
        Source: main_ppc.elf, 6252.1.0000557596eec000.0000557596f9c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
        Source: main_ppc.elf, 6252.1.00007fff461a8000.00007fff461c9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: main_ppc.elf, type: SAMPLE
        Source: Yara matchFile source: 6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main_ppc.elf PID: 6252, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: main_ppc.elf, type: SAMPLE
        Source: Yara matchFile source: 6252.1.00007f59c0001000.00007f59c001d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main_ppc.elf PID: 6252, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        main_ppc.elf37%ReversingLabsLinux.Backdoor.Mirai
        main_ppc.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.249.145.219
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.249.145.219rebirth.spc.elfGet hashmaliciousGafgytBrowse
          jsjapd.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
            zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
              debug.dbg.elfGet hashmaliciousMirai, OkiruBrowse
                bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                  hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                    killua.x86_64.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.Linux.Siggen.9999.6866.8489.elfGet hashmaliciousMiraiBrowse
                        SecuriteInfo.com.Linux.Siggen.9999.31545.13595.elfGet hashmaliciousMiraiBrowse
                          Aqua2.m68k.elfGet hashmaliciousMiraiBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.43main_x86_64.elfGet hashmaliciousMiraiBrowse
                              mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                      mips.elfGet hashmaliciousMirai, MoobotBrowse
                                        yGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                            x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                              x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                91.189.91.42main_x86_64.elfGet hashmaliciousMiraiBrowse
                                                  mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                        novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                          mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                            yGet hashmaliciousUnknownBrowse
                                                              SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                  x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBmain_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 91.189.91.42
                                                                    yGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    CANONICAL-ASGBmain_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 91.189.91.42
                                                                    yGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    INIT7CHmain_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                    • 109.202.202.202
                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 109.202.202.202
                                                                    yGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 109.202.202.202
                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 109.202.202.202
                                                                    AMAZON-02USyakov.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 18.191.162.167
                                                                    yakov.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 108.128.211.34
                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                    • 54.171.230.55
                                                                    novo.arm64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 54.218.85.75
                                                                    novo.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 108.156.207.191
                                                                    novo.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 54.124.163.228
                                                                    novo.ppc440fp.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 54.184.182.174
                                                                    novo.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 13.242.57.236
                                                                    novo.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 34.216.203.110
                                                                    yakov.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 63.32.217.75
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):5.587638938432136
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:main_ppc.elf
                                                                    File size:134'036 bytes
                                                                    MD5:ace2ddc2a60b14d3bd23958df05bd7d9
                                                                    SHA1:3663895bbea70c9bbc6d62a5927cf92b73fac9dc
                                                                    SHA256:ee04313804e0da2d43627cdaccf2e1d3892a214824a676e06310858015d81b49
                                                                    SHA512:2162fc8cbaeaf3fdd18f0d8e3fa28988e49671ff17d1f22986eae7fbc5bbbdc5989c7a5bd8753177206ab48961091af626ff99b3a4035ce77ed274e308419622
                                                                    SSDEEP:1536:troGHNTUZNQlIBUiCxfytmtewMDNna/w4o7lbEJvAhh3rp+JuQfqAg87M3p:3m3UiCxttqCwZ7lLhrIA3p
                                                                    TLSH:A7D32A06730C0A47D2632EB03A3F67D197AF9AC121E4F640355FAB8A95B1E335586ECD
                                                                    File Content Preview:.ELF...........................4.........4. ...(......................................................Ih............dt.Q.............................!..|......$H...H..a...$8!. |...N.. .!..|.......?..........p..../...@..\?......$.+../...A..$8...}).....$N..

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, big endian
                                                                    Version:1 (current)
                                                                    Machine:PowerPC
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x100001f0
                                                                    Flags:0x0
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:133556
                                                                    Section Header Size:40
                                                                    Number of Section Headers:12
                                                                    Header String Table Index:11
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x100000940x940x240x00x6AX004
                                                                    .textPROGBITS0x100000b80xb80x18fb80x00x6AX004
                                                                    .finiPROGBITS0x100190700x190700x200x00x6AX004
                                                                    .rodataPROGBITS0x100190900x190900x295c0x00x2A008
                                                                    .ctorsPROGBITS0x1002c0000x1c0000xc0x00x3WA004
                                                                    .dtorsPROGBITS0x1002c00c0x1c00c0x80x00x3WA004
                                                                    .dataPROGBITS0x1002c0200x1c0200x48c00x00x3WA0032
                                                                    .sdataPROGBITS0x100308e00x208e00x880x00x3WA004
                                                                    .sbssNOBITS0x100309680x209680x1040x00x3WA004
                                                                    .bssNOBITS0x10030a700x209680x55100x00x3WA008
                                                                    .shstrtabSTRTAB0x00x209680x4b0x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x100000000x100000000x1b9ec0x1b9ec6.21070x5R E0x10000.init .text .fini .rodata
                                                                    LOAD0x1c0000x1002c0000x1002c0000x49680x9f800.45870x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 2, 2024 18:55:12.247250080 CEST43928443192.168.2.2391.189.91.42
                                                                    Oct 2, 2024 18:55:17.878612995 CEST42836443192.168.2.2391.189.91.43
                                                                    Oct 2, 2024 18:55:28.875698090 CEST4433926434.249.145.219192.168.2.23
                                                                    Oct 2, 2024 18:55:28.876077890 CEST39264443192.168.2.2334.249.145.219
                                                                    Oct 2, 2024 18:55:28.881058931 CEST4433926434.249.145.219192.168.2.23
                                                                    Oct 2, 2024 18:55:32.980513096 CEST43928443192.168.2.2391.189.91.42
                                                                    Oct 2, 2024 18:55:32.980514050 CEST4251680192.168.2.23109.202.202.202
                                                                    Oct 2, 2024 18:55:45.269853115 CEST42836443192.168.2.2391.189.91.43
                                                                    Oct 2, 2024 18:56:13.934787989 CEST43928443192.168.2.2391.189.91.42

                                                                    System Behavior

                                                                    Start time (UTC):16:55:11
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/tmp/main_ppc.elf
                                                                    Arguments:/tmp/main_ppc.elf
                                                                    File size:5388968 bytes
                                                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                    Start time (UTC):16:55:27
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:55:27
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.HYv3bUaZUl /tmp/tmp.B7kc6g72hs /tmp/tmp.jlQ0k08sw1
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                    Start time (UTC):16:55:27
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:55:27
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.HYv3bUaZUl /tmp/tmp.B7kc6g72hs /tmp/tmp.jlQ0k08sw1
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b