Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
rKaMGIkd6v.elf

Overview

General Information

Sample name:rKaMGIkd6v.elf
renamed because original name is a hash value
Original sample name:9f3e1e500941982cf2482666a4e60013.elf
Analysis ID:1427808
MD5:9f3e1e500941982cf2482666a4e60013
SHA1:29273de9d51e807eca4ea398cf191818476a982c
SHA256:b3c9ed7fdf27f2ce656be446e2fa552ffb6a9071601a6572acc4957fbd955db5
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427808
Start date and time:2024-04-18 07:59:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:rKaMGIkd6v.elf
renamed because original name is a hash value
Original Sample Name:9f3e1e500941982cf2482666a4e60013.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
Command:/tmp/rKaMGIkd6v.elf
PID:6222
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • rKaMGIkd6v.elf (PID: 6222, Parent: 6136, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/rKaMGIkd6v.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
rKaMGIkd6v.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    rKaMGIkd6v.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x2cc10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cc24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cc38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cc4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cc60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cc74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cc88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cc9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2ccb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2ccc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2ccd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2ccec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x2cda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6222.1.00007f2380001000.00007f2380030000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6222.1.00007f2380001000.00007f2380030000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x2cc10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cc24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cc38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cc4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cc60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cc74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cc88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cc9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2ccb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2ccc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2ccd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2ccec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cd8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2cda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: rKaMGIkd6v.elf PID: 6222JoeSecurity_Mirai_3Yara detected MiraiJoe Security
        Process Memory Space: rKaMGIkd6v.elf PID: 6222Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x2e9f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2eb3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2ec7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2edb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2eef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f03:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f17:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f2b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f3f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f53:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f67:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f7b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2f8f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2fa3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2fb7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2fcb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2fdf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2ff3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3007:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x301b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x302f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: rKaMGIkd6v.elfAvira: detected
        Source: rKaMGIkd6v.elfReversingLabs: Detection: 47%
        Source: rKaMGIkd6v.elfVirustotal: Detection: 41%Perma Link
        Source: rKaMGIkd6v.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/run/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZc3f
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: rKaMGIkd6v.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6222.1.00007f2380001000.00007f2380030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: rKaMGIkd6v.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/run/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZc3f
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: rKaMGIkd6v.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6222.1.00007f2380001000.00007f2380030000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: rKaMGIkd6v.elf PID: 6222, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
        Source: /tmp/rKaMGIkd6v.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
        Source: rKaMGIkd6v.elf, 6222.1.0000558ba1dc7000.0000558ba1e2c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
        Source: rKaMGIkd6v.elf, 6222.1.0000558ba1dc7000.0000558ba1e2c000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
        Source: rKaMGIkd6v.elf, 6222.1.00007ffef8175000.00007ffef8196000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/rKaMGIkd6v.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/rKaMGIkd6v.elf
        Source: rKaMGIkd6v.elf, 6222.1.00007ffef8175000.00007ffef8196000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: rKaMGIkd6v.elf, type: SAMPLE
        Source: Yara matchFile source: 6222.1.00007f2380001000.00007f2380030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rKaMGIkd6v.elf PID: 6222, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: rKaMGIkd6v.elf, type: SAMPLE
        Source: Yara matchFile source: 6222.1.00007f2380001000.00007f2380030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: rKaMGIkd6v.elf PID: 6222, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        rKaMGIkd6v.elf47%ReversingLabsLinux.Trojan.Mirai
        rKaMGIkd6v.elf42%VirustotalBrowse
        rKaMGIkd6v.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.20280SO06dMRV.elfGet hashmaliciousUnknownBrowse
          2pcIneMurs.elfGet hashmaliciousUnknownBrowse
            F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousUnknownBrowse
                skid.arm.elfGet hashmaliciousUnknownBrowse
                  dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                    YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                      epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                        LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                          NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                            91.189.91.4380SO06dMRV.elfGet hashmaliciousUnknownBrowse
                              2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                  arm7.elfGet hashmaliciousUnknownBrowse
                                    skid.arm.elfGet hashmaliciousUnknownBrowse
                                      YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                          LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                            NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                              FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                91.189.91.4280SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                  2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                    F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                        skid.arm.elfGet hashmaliciousUnknownBrowse
                                                          dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                  NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGB80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    QjPaP60iGb.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    jPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    CANONICAL-ASGB80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    QjPaP60iGb.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    jPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    INIT7CH80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):3.588028210967164
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:rKaMGIkd6v.elf
                                                                    File size:263'812 bytes
                                                                    MD5:9f3e1e500941982cf2482666a4e60013
                                                                    SHA1:29273de9d51e807eca4ea398cf191818476a982c
                                                                    SHA256:b3c9ed7fdf27f2ce656be446e2fa552ffb6a9071601a6572acc4957fbd955db5
                                                                    SHA512:e56547998ee19dc7ddb5108684c3ad23f78cea7212dd5efb7aeec85964a9b35e90cb32428d75b439c52fe2206111f42348c919081e328cb0cc6fb13dd96e2ab9
                                                                    SSDEEP:1536:0BxxQ5dxI2cygBVEa82sTQRyQxTJvEXCP+v3jJWYbzr+wbp5HVKV4tu6za+:/H+VfsTQZxtWtvTJWYaw951MD4a+
                                                                    TLSH:9D440B623B790B27C4E0553950E7A727F3BA47C92478D20B7EA05D4D6F6CAA03153BE8
                                                                    File Content Preview:.ELF...........................4...T.....4. ...(..........................................................ZD........................................................................dt.Q.......................................................................

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, big endian
                                                                    Version:1 (current)
                                                                    Machine:Sparc
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x101c4
                                                                    Flags:0x0
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:5
                                                                    Section Header Offset:263252
                                                                    Section Header Size:40
                                                                    Number of Section Headers:14
                                                                    Header String Table Index:13
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x100b40x100b40x1c0x00x6AX004
                                                                    .textPROGBITS0x100d00x100d00x1ca4c0x00x6AX004
                                                                    .finiPROGBITS0x2cb1c0x2cb1c0x140x00x6AX004
                                                                    .rodataPROGBITS0x2cb300x2cb300x23b00x00x2A008
                                                                    .gcc_except_tablePROGBITS0x2eee00x2eee00xf0x00x2A001
                                                                    .tdataPROGBITS0x303e40x303e40x40x00x403WAT004
                                                                    .tbssNOBITS0x303e80x303e80x80x00x403WAT004
                                                                    .ctorsPROGBITS0x303e80x403e80x80x00x3WA004
                                                                    .dtorsPROGBITS0x303f00x303f00x80x00x3WA004
                                                                    .gotPROGBITS0x303fc0x303fc0x26c0x40x3WA004
                                                                    .dataPROGBITS0x306680x306680x3080x00x3WA008
                                                                    .bssNOBITS0x309700x309700x54b80x00x3WA008
                                                                    .shstrtabSTRTAB0x00x403f00x620x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x00x100000x2eeef0x2eeef4.53480x5R E0x10000.init .text .fini .rodata .gcc_except_table
                                                                    LOAD0x303e40x303e40x303e40x58c0x5a444.71320x6RW 0x10000.tdata .tbss .dtors .got .data .bss
                                                                    LOAD0x403e80x303e80x303e80x80x81.00000x6RW 0x10000.tbss .ctors
                                                                    TLS0x00x00x303e40x00x00.00000x4R 0x4
                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 18, 2024 07:59:46.936922073 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 18, 2024 07:59:52.302756071 CEST42836443192.168.2.2391.189.91.43
                                                                    Apr 18, 2024 07:59:53.838413000 CEST4251680192.168.2.23109.202.202.202
                                                                    Apr 18, 2024 08:00:07.660706043 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 18, 2024 08:00:17.899056911 CEST42836443192.168.2.2391.189.91.43
                                                                    Apr 18, 2024 08:00:24.042032003 CEST4251680192.168.2.23109.202.202.202
                                                                    Apr 18, 2024 08:00:48.614681959 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 18, 2024 08:01:09.091650009 CEST42836443192.168.2.2391.189.91.43

                                                                    System Behavior

                                                                    Start time (UTC):05:59:44
                                                                    Start date (UTC):18/04/2024
                                                                    Path:/tmp/rKaMGIkd6v.elf
                                                                    Arguments:/tmp/rKaMGIkd6v.elf
                                                                    File size:4379400 bytes
                                                                    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e