MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ad8a3e8525fa2706e9b9e0650cf2394004d7c56ac28cfda59fc4b2b64126e743. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RondoDox


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: ad8a3e8525fa2706e9b9e0650cf2394004d7c56ac28cfda59fc4b2b64126e743
SHA3-384 hash: 7bd4cdc561245cf176cdb58be9d0e771f1f217e19ffc22ed5e4a9bfcb0c0deecda159da240f827f902825d822da7cc4a
SHA1 hash: ea00f8f2aa0a532ac625db8a5e9d21671f8158c4
MD5 hash: 8b5e7492792e0e5962d17156a075ae58
humanhash: illinois-gee-jig-nineteen
File name:rondo.armv4l
Download: download sample
Signature RondoDox
File size:126'360 bytes
First seen:2025-12-30 04:00:44 UTC
Last seen:2025-12-30 14:35:06 UTC
File type: elf
MIME type:application/x-executable
ssdeep 3072:h7YNK7rk0nrflXl2lnxl0lBlVlglJleIl5dltTlGl/lFilVlNlAWlIlrljl6hlwG:KNK7w0nzlgxxaX7yjwIbdnT8FfinP+Wf
TLSH T1DBC31A5ABD919956CAC306B3FA1E528D372B13E8D3EF31079E294F64239752B0E7B410
telfhash t19ee09227ab88198c6fc1415292ef6a0117cdf6be2b11209b7dcd5e1e9210fd7f81e413
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf RondoDox

Intelligence


File Origin
# of uploads :
3
# of downloads :
45
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
mirai rust
Status:
terminated
Behavior Graph:
%3 guuid=dec51ad9-1600-0000-415c-b421540f0000 pid=3924 /usr/bin/sudo guuid=0b6ed6da-1600-0000-415c-b421600f0000 pid=3936 /tmp/sample.bin guuid=dec51ad9-1600-0000-415c-b421540f0000 pid=3924->guuid=0b6ed6da-1600-0000-415c-b421600f0000 pid=3936 execve
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1841939 Sample: rondo.armv4l.elf Startdate: 30/12/2025 Architecture: LINUX Score: 48 14 109.202.202.202, 80 INIT7CH Switzerland 2->14 16 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->16 18 2 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 6 dash rm rondo.armv4l.elf 2->6         started        8 dash rm 2->8         started        10 dash cut 2->10         started        12 7 other processes 2->12 signatures3 process4
Threat name:
Linux.Trojan.Generic
Status:
Suspicious
First seen:
2025-12-30 04:01:21 UTC
File Type:
ELF32 Little (Exe)
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ELF_Toriilike_persist
Author:4r4
Description:Detects Torii IoT Botnet (stealthier Mirai alternative)
Reference:Identified via researched data
Rule name:Linux_Generic_Threat_d94e1020
Author:Elastic Security
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

RondoDox

elf ad8a3e8525fa2706e9b9e0650cf2394004d7c56ac28cfda59fc4b2b64126e743

(this sample)

  
Delivery method
Distributed via web download

Comments