Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bot.x86.elf

Overview

General Information

Sample Name:bot.x86.elf
Analysis ID:1352208
MD5:c750c50d367ea8172123d173166949f3
SHA1:687a6acf4a205387e756471ffbe5f63116fabb49
SHA256:6cee27c4dac8166016bcf18bf06d5a9d2efcc75a2e089b3cfda3543fcc58bd24
Infos:

Detection

Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Detected Mirai
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Machine Learning detection for sample
Connects to many ports of the same IP (likely port scanning)
Yara signature match
Sample has stripped symbol table
Found strings indicative of a multi-platform dropper
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1352208
Start date and time:2023-12-02 19:45:05 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:bot.x86.elf
Detection:MAL
Classification:mal96.troj.linELF@0/0@1/0
Command:/tmp/bot.x86.elf
PID:6227
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • bot.x86.elf (PID: 6227, Parent: 6149, MD5: c750c50d367ea8172123d173166949f3) Arguments: /tmp/bot.x86.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
bot.x86.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    bot.x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xf6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf71c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf76c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf7a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xf848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    bot.x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x32f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    bot.x86.elfLinux_Trojan_Mirai_5f7b67b8unknownunknown
    • 0x8655:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
    bot.x86.elfLinux_Trojan_Mirai_88de437funknownunknown
    • 0x4f62:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    6227.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6227.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xf6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf71c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf76c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf7a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6227.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x32f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      6227.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_5f7b67b8unknownunknown
      • 0x8655:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
      6227.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
      • 0x4f62:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
      Click to see the 5 entries
      Timestamp:45.142.182.95192.168.2.2343957390442030489 12/02/23-19:47:44.921599
      SID:2030489
      Source Port:43957
      Destination Port:39044
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.2345.142.182.9539044439572030490 12/02/23-19:45:49.870680
      SID:2030490
      Source Port:39044
      Destination Port:43957
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: bot.x86.elfAvira: detected
      Source: bot.x86.elfReversingLabs: Detection: 75%
      Source: bot.x86.elfVirustotal: Detection: 53%Perma Link
      Source: bot.x86.elfJoe Sandbox ML: detected
      Source: bot.x86.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

      Networking

      barindex
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:39044 -> 45.142.182.95:43957
      Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 45.142.182.95:43957 -> 192.168.2.23:39044
      Source: global trafficTCP traffic: 45.142.182.95 ports 43957,3,4,5,7,9
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:39044 -> 45.142.182.95:43957
      Source: unknownDNS traffic detected: queries for: botnet.shoprbx.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42

      System Summary

      barindex
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: bot.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
      Source: classification engineClassification label: mal96.troj.linELF@0/0@1/0
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/6229/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/6228/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/3/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/4/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/125/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/126/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/127/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/6/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/248/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/128/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/249/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/9/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/20/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/21/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/23/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/24/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/25/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/26/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/27/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/28/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/6137/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/29/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/250/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/130/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/251/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/252/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/132/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/253/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/254/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/4508/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/255/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/256/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/257/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/379/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/258/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/259/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/4503/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/30/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/4506/cmdlineJump to behavior
      Source: /tmp/bot.x86.elf (PID: 6229)File opened: /proc/35/cmdlineJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: bot.x86.elf, type: SAMPLE
      Source: Yara matchFile source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: bot.x86.elf, type: SAMPLE
      Source: Yara matchFile source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTR
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
      Valid Accounts1
      Scripting
      Path InterceptionPath Interception1
      Scripting
      1
      OS Credential Dumping
      System Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Standard Port
      SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
      Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Non-Application Layer Protocol
      Data Encrypted for ImpactDNS ServerEmail Addresses
      Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication2
      Application Layer Protocol
      Data DestructionVirtual Private ServerEmployee Names
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      bot.x86.elf76%ReversingLabsLinux.Trojan.Mirai
      bot.x86.elf54%VirustotalBrowse
      bot.x86.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
      bot.x86.elf100%Joe Sandbox ML
      No Antivirus matches
      SourceDetectionScannerLabelLink
      botnet.shoprbx.com10%VirustotalBrowse
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      botnet.shoprbx.com
      45.142.182.95
      truetrueunknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      45.142.182.95
      botnet.shoprbx.comGermany
      207959XSSERVERNLtrue
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202bot.arm5.elfGet hashmaliciousMiraiBrowse
        xaarch64.elfGet hashmaliciousUnknownBrowse
          eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
            tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
              gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                  tgLEk39UGet hashmaliciousUnknownBrowse
                    rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                      arm7.elfGet hashmaliciousUnknownBrowse
                        ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                          arm7.elfGet hashmaliciousUnknownBrowse
                            oLiCZWdCxX.elfGet hashmaliciousUnknownBrowse
                              hAr9ItLrN3.elfGet hashmaliciousUnknownBrowse
                                bot.arm.elfGet hashmaliciousMiraiBrowse
                                  bot.arm5.elfGet hashmaliciousMiraiBrowse
                                    kinsing_aarch64.elfGet hashmaliciousKinsingBrowse
                                      http://45.95.146.26/g/x86Get hashmaliciousUnknownBrowse
                                        my_miner_testGet hashmaliciousXmrigBrowse
                                          3bEvPJYNHw.elfGet hashmaliciousMiraiBrowse
                                            qYGEPNkazg.elfGet hashmaliciousUnknownBrowse
                                              45.142.182.95bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                  bot.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    91.189.91.43bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                      xaarch64.elfGet hashmaliciousUnknownBrowse
                                                        eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
                                                          tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
                                                            gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                                                              arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                                                                tgLEk39UGet hashmaliciousUnknownBrowse
                                                                  rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                      ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                                          oLiCZWdCxX.elfGet hashmaliciousUnknownBrowse
                                                                            hAr9ItLrN3.elfGet hashmaliciousUnknownBrowse
                                                                              bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                  kinsing_aarch64.elfGet hashmaliciousKinsingBrowse
                                                                                    http://45.95.146.26/g/x86Get hashmaliciousUnknownBrowse
                                                                                      my_miner_testGet hashmaliciousXmrigBrowse
                                                                                        3bEvPJYNHw.elfGet hashmaliciousMiraiBrowse
                                                                                          qYGEPNkazg.elfGet hashmaliciousUnknownBrowse
                                                                                            91.189.91.42bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                              xaarch64.elfGet hashmaliciousUnknownBrowse
                                                                                                eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
                                                                                                  tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
                                                                                                    gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                                                                                                      arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                                                                                                        tgLEk39UGet hashmaliciousUnknownBrowse
                                                                                                          rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                                                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                              ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                                                                                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                  oLiCZWdCxX.elfGet hashmaliciousUnknownBrowse
                                                                                                                    hAr9ItLrN3.elfGet hashmaliciousUnknownBrowse
                                                                                                                      bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                        bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                          kinsing_aarch64.elfGet hashmaliciousKinsingBrowse
                                                                                                                            http://45.95.146.26/g/x86Get hashmaliciousUnknownBrowse
                                                                                                                              my_miner_testGet hashmaliciousXmrigBrowse
                                                                                                                                3bEvPJYNHw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  qYGEPNkazg.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    botnet.shoprbx.combot.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 45.142.182.95
                                                                                                                                    bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 45.142.182.95
                                                                                                                                    bot.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 45.142.182.95
                                                                                                                                    6tD7vXVSda.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    gsFxMe3HhC.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    bApst4aAEZ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    top1hbt.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    top1hbt.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    top1hbt.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    top1hbt.x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    top1hbt.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    top1hbt.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    top1hbt.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 91.92.244.70
                                                                                                                                    4dxWfgCK6v.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 194.180.49.237
                                                                                                                                    top1hbt.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 194.180.49.237
                                                                                                                                    top1hbt.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 194.180.49.237
                                                                                                                                    top1hbt.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 194.180.49.237
                                                                                                                                    top1hbt.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 194.180.49.237
                                                                                                                                    top1hbt.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 194.180.49.237
                                                                                                                                    top1hbt.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 194.180.49.237
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    XSSERVERNLbot.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 45.142.182.95
                                                                                                                                    bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 45.142.182.95
                                                                                                                                    bot.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 45.142.182.95
                                                                                                                                    I3jWg7oPwM.exeGet hashmaliciousXmrigBrowse
                                                                                                                                    • 45.142.182.146
                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 45.142.182.146
                                                                                                                                    http://www.ttin1.blogspot.huGet hashmaliciousUnknownBrowse
                                                                                                                                    • 195.62.46.135
                                                                                                                                    http://www.jjiklo9988.blogspot.fiGet hashmaliciousUnknownBrowse
                                                                                                                                    • 195.62.46.135
                                                                                                                                    mipsel-20221002-2102.elfGet hashmaliciousMoobotBrowse
                                                                                                                                    • 45.142.182.116
                                                                                                                                    x86_64-20221002-2102.elfGet hashmaliciousMoobotBrowse
                                                                                                                                    • 45.142.182.116
                                                                                                                                    mips-20221002-2102.elfGet hashmaliciousMoobotBrowse
                                                                                                                                    • 45.142.182.116
                                                                                                                                    i686-20221002-2102.elfGet hashmaliciousMoobotBrowse
                                                                                                                                    • 45.142.182.116
                                                                                                                                    arm6-20221002-2102.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                    • 45.142.182.116
                                                                                                                                    arm7-20221002-2102.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                    • 45.142.182.116
                                                                                                                                    arm-20221002-2102.elfGet hashmaliciousMoobotBrowse
                                                                                                                                    • 45.142.182.116
                                                                                                                                    x86Get hashmaliciousMiraiBrowse
                                                                                                                                    • 195.62.33.226
                                                                                                                                    59716B314BA0D53B7E8DE32A73AF01B7B383834BF038C.exeGet hashmaliciousRedLine SocelarsBrowse
                                                                                                                                    • 45.142.182.152
                                                                                                                                    FE3AE99417E0D632995AD5CEECCC4C0B308B8A30D2C93.exeGet hashmaliciousNitol RedLine SmokeLoader Socelars VidarBrowse
                                                                                                                                    • 45.142.182.152
                                                                                                                                    lr11Y0eF0m.exeGet hashmaliciousMetasploit Raccoon RedLine Socelars VidarBrowse
                                                                                                                                    • 45.142.182.152
                                                                                                                                    setup_x86_x64_install.exeGet hashmaliciousBackstage Stealer SocelarsBrowse
                                                                                                                                    • 45.142.182.152
                                                                                                                                    5AHyELsVLZ.exeGet hashmaliciousMetasploit RedLine Socelars VidarBrowse
                                                                                                                                    • 45.142.182.152
                                                                                                                                    INIT7CHbot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    xaarch64.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    eIsiU6BbPe.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    tvOnVQPlql.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    gjh7N6186u.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                    • 213.144.142.24
                                                                                                                                    arm7-20231201-1833.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    tgLEk39UGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    rPmpxBOqv6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    ZlokKccCkK.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    oLiCZWdCxX.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    hAr9ItLrN3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    kinsing_aarch64.elfGet hashmaliciousKinsingBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    http://45.95.146.26/g/x86Get hashmaliciousUnknownBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    my_miner_testGet hashmaliciousXmrigBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    3bEvPJYNHw.elfGet hashmaliciousMiraiBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No created / dropped files found
                                                                                                                                    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                                                                                                    Entropy (8bit):5.714609110096101
                                                                                                                                    TrID:
                                                                                                                                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                                                                    File name:bot.x86.elf
                                                                                                                                    File size:89'576 bytes
                                                                                                                                    MD5:c750c50d367ea8172123d173166949f3
                                                                                                                                    SHA1:687a6acf4a205387e756471ffbe5f63116fabb49
                                                                                                                                    SHA256:6cee27c4dac8166016bcf18bf06d5a9d2efcc75a2e089b3cfda3543fcc58bd24
                                                                                                                                    SHA512:4bf915239be77c1256076f01f84e96ed74c30ef4265f29f96e8dbc8f826b3b99b1365db19d66364b927d1647ccf497fb1a3f8dd027556722b0fbff9a4caaf04d
                                                                                                                                    SSDEEP:1536:xpmWc2AcighsZ82fJxfcKHH1mSsM8y6Q+gBQ9TnkISGtAd/0xZ:xpmX2riED2frflHVmL1Q1Q9kVT/0x
                                                                                                                                    TLSH:D3936CC5F683D4F5E89304B1613AEB339B33F0B52019EA43D7799932ECA1511EA16B6C
                                                                                                                                    File Content Preview:.ELF....................d...4...X\......4. ...(......................................................G..8...........Q.td............................U..S........$...h........[]...$.............U......= ....t..5...................u........t....h............

                                                                                                                                    ELF header

                                                                                                                                    Class:ELF32
                                                                                                                                    Data:2's complement, little endian
                                                                                                                                    Version:1 (current)
                                                                                                                                    Machine:Intel 80386
                                                                                                                                    Version Number:0x1
                                                                                                                                    Type:EXEC (Executable file)
                                                                                                                                    OS/ABI:UNIX - System V
                                                                                                                                    ABI Version:0
                                                                                                                                    Entry Point Address:0x8048164
                                                                                                                                    Flags:0x0
                                                                                                                                    ELF Header Size:52
                                                                                                                                    Program Header Offset:52
                                                                                                                                    Program Header Size:32
                                                                                                                                    Number of Program Headers:3
                                                                                                                                    Section Header Offset:89176
                                                                                                                                    Section Header Size:40
                                                                                                                                    Number of Section Headers:10
                                                                                                                                    Header String Table Index:9
                                                                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                    NULL0x00x00x00x00x0000
                                                                                                                                    .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                                                                                                    .textPROGBITS0x80480b00xb00xf1360x00x6AX0016
                                                                                                                                    .finiPROGBITS0x80571e60xf1e60x170x00x6AX001
                                                                                                                                    .rodataPROGBITS0x80572000xf2000x22900x00x2A0032
                                                                                                                                    .ctorsPROGBITS0x805a4940x114940xc0x00x3WA004
                                                                                                                                    .dtorsPROGBITS0x805a4a00x114a00x80x00x3WA004
                                                                                                                                    .dataPROGBITS0x805a4c00x114c00x47580x00x3WA0032
                                                                                                                                    .bssNOBITS0x805ec200x15c180x49ac0x00x3WA0032
                                                                                                                                    .shstrtabSTRTAB0x00x15c180x3e0x00x0001
                                                                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                    LOAD0x00x80480000x80480000x114900x114906.58820x5R E0x1000.init .text .fini .rodata
                                                                                                                                    LOAD0x114940x805a4940x805a4940x47840x91380.36430x6RW 0x1000.ctors .dtors .data .bss
                                                                                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                    45.142.182.95192.168.2.2343957390442030489 12/02/23-19:47:44.921599TCP2030489ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response439573904445.142.182.95192.168.2.23
                                                                                                                                    192.168.2.2345.142.182.9539044439572030490 12/02/23-19:45:49.870680TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)3904443957192.168.2.2345.142.182.95
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Dec 2, 2023 19:45:49.680578947 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:45:49.870460033 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:45:49.870589972 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:45:49.870680094 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:45:50.060029984 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:45:50.069672108 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:45:50.069746971 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:45:51.180315971 CET43928443192.168.2.2391.189.91.42
                                                                                                                                    Dec 2, 2023 19:45:56.811487913 CET42836443192.168.2.2391.189.91.43
                                                                                                                                    Dec 2, 2023 19:45:57.835494995 CET4251680192.168.2.23109.202.202.202
                                                                                                                                    Dec 2, 2023 19:46:00.075141907 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:46:00.264664888 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:46:04.848701954 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:46:04.848938942 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:46:12.681408882 CET43928443192.168.2.2391.189.91.42
                                                                                                                                    Dec 2, 2023 19:46:22.920120955 CET42836443192.168.2.2391.189.91.43
                                                                                                                                    Dec 2, 2023 19:46:24.862823963 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:46:24.863095999 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:46:29.063175917 CET4251680192.168.2.23109.202.202.202
                                                                                                                                    Dec 2, 2023 19:46:44.876276970 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:46:44.876396894 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:46:53.635862112 CET43928443192.168.2.2391.189.91.42
                                                                                                                                    Dec 2, 2023 19:47:04.890180111 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:47:04.890434980 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:47:14.897023916 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:47:15.086344004 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:47:24.905324936 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:47:24.905466080 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    Dec 2, 2023 19:47:44.921598911 CET439573904445.142.182.95192.168.2.23
                                                                                                                                    Dec 2, 2023 19:47:44.921719074 CET3904443957192.168.2.2345.142.182.95
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Dec 2, 2023 19:45:49.581509113 CET5436453192.168.2.238.8.8.8
                                                                                                                                    Dec 2, 2023 19:45:49.680424929 CET53543648.8.8.8192.168.2.23
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Dec 2, 2023 19:45:49.581509113 CET192.168.2.238.8.8.80x2069Standard query (0)botnet.shoprbx.comA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Dec 2, 2023 19:45:49.680424929 CET8.8.8.8192.168.2.230x2069No error (0)botnet.shoprbx.com45.142.182.95A (IP address)IN (0x0001)false

                                                                                                                                    System Behavior

                                                                                                                                    Start time (UTC):18:45:48
                                                                                                                                    Start date (UTC):02/12/2023
                                                                                                                                    Path:/tmp/bot.x86.elf
                                                                                                                                    Arguments:/tmp/bot.x86.elf
                                                                                                                                    File size:89576 bytes
                                                                                                                                    MD5 hash:c750c50d367ea8172123d173166949f3

                                                                                                                                    Start time (UTC):18:45:48
                                                                                                                                    Start date (UTC):02/12/2023
                                                                                                                                    Path:/tmp/bot.x86.elf
                                                                                                                                    Arguments:-
                                                                                                                                    File size:89576 bytes
                                                                                                                                    MD5 hash:c750c50d367ea8172123d173166949f3

                                                                                                                                    Start time (UTC):18:45:48
                                                                                                                                    Start date (UTC):02/12/2023
                                                                                                                                    Path:/tmp/bot.x86.elf
                                                                                                                                    Arguments:-
                                                                                                                                    File size:89576 bytes
                                                                                                                                    MD5 hash:c750c50d367ea8172123d173166949f3