Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
PN9QHDmpS1.elf

Overview

General Information

Sample name:PN9QHDmpS1.elf
renamed because original name is a hash value
Original sample name:cfa0f1ebb853f0bb5866d1cfdc526f2d.elf
Analysis ID:1428669
MD5:cfa0f1ebb853f0bb5866d1cfdc526f2d
SHA1:4a1f7942ff5f532e1da3430f0cbcd3353ad50027
SHA256:3b35a0aaed889de219937c15101f0ec704b26cd1cce8641d8145c055cfb78ee6
Tags:32elfmipsmirai
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428669
Start date and time:2024-04-19 11:38:36 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:PN9QHDmpS1.elf
renamed because original name is a hash value
Original Sample Name:cfa0f1ebb853f0bb5866d1cfdc526f2d.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
Command:/tmp/PN9QHDmpS1.elf
PID:5563
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • PN9QHDmpS1.elf (PID: 5563, Parent: 5486, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/PN9QHDmpS1.elf
  • dash New Fork (PID: 5625, Parent: 3633)
  • rm (PID: 5625, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5fMH37Grl2 /tmp/tmp.K4107qt98Q /tmp/tmp.nGAh4yXt5S
  • dash New Fork (PID: 5626, Parent: 3633)
  • rm (PID: 5626, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5fMH37Grl2 /tmp/tmp.K4107qt98Q /tmp/tmp.nGAh4yXt5S
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
PN9QHDmpS1.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    PN9QHDmpS1.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      PN9QHDmpS1.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        PN9QHDmpS1.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x26f78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26f8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26fa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26fb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x26ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x27004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x27018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2702c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x27040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x27054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x27068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2707c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x27090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x270a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x270b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x270cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x270e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x270f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x27108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        PN9QHDmpS1.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0x26e38:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        SourceRuleDescriptionAuthorStrings
        5563.1.00007fec04400000.00007fec0442a000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5563.1.00007fec04400000.00007fec0442a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5563.1.00007fec04400000.00007fec0442a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5563.1.00007fec04400000.00007fec0442a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x26f78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x26f8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x26fa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x26fb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x26fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x26fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x26ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x27004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x27018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x2702c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x27040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x27054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x27068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x2707c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x27090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x270a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x270b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x270cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x270e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x270f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x27108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5563.1.00007fec04400000.00007fec0442a000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
              • 0x26e38:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
              Click to see the 4 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: PN9QHDmpS1.elfAvira: detected
              Source: PN9QHDmpS1.elfVirustotal: Detection: 37%Perma Link
              Source: PN9QHDmpS1.elfReversingLabs: Detection: 36%
              Source: PN9QHDmpS1.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
              Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
              Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
              Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
              Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 43384
              Source: unknownNetwork traffic detected: HTTP traffic on port 43384 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

              System Summary

              barindex
              Source: PN9QHDmpS1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: PN9QHDmpS1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: PN9QHDmpS1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: PN9QHDmpS1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
              Source: /usr/bin/dash (PID: 5625)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5fMH37Grl2 /tmp/tmp.K4107qt98Q /tmp/tmp.nGAh4yXt5SJump to behavior
              Source: /usr/bin/dash (PID: 5626)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5fMH37Grl2 /tmp/tmp.K4107qt98Q /tmp/tmp.nGAh4yXt5SJump to behavior
              Source: /tmp/PN9QHDmpS1.elf (PID: 5563)Queries kernel information via 'uname': Jump to behavior
              Source: PN9QHDmpS1.elf, 5563.1.000055f7b5220000.000055f7b52a7000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
              Source: PN9QHDmpS1.elf, 5563.1.000055f7b5220000.000055f7b52a7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
              Source: PN9QHDmpS1.elf, 5563.1.00007ffd815a7000.00007ffd815c8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
              Source: PN9QHDmpS1.elf, 5563.1.00007ffd815a7000.00007ffd815c8000.rw-.sdmpBinary or memory string: Fnx86_64/usr/bin/qemu-mips/tmp/PN9QHDmpS1.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/PN9QHDmpS1.elf
              Source: PN9QHDmpS1.elf, 5563.1.00007ffd815a7000.00007ffd815c8000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: PN9QHDmpS1.elf, type: SAMPLE
              Source: Yara matchFile source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTR
              Source: Yara matchFile source: PN9QHDmpS1.elf, type: SAMPLE
              Source: Yara matchFile source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: PN9QHDmpS1.elf, type: SAMPLE
              Source: Yara matchFile source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTR
              Source: Yara matchFile source: PN9QHDmpS1.elf, type: SAMPLE
              Source: Yara matchFile source: 5563.1.00007fec04400000.00007fec0442a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PN9QHDmpS1.elf PID: 5563, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              PN9QHDmpS1.elf37%VirustotalBrowse
              PN9QHDmpS1.elf37%ReversingLabsLinux.Trojan.Mirai
              PN9QHDmpS1.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.24
              truefalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                185.125.190.26
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                54.247.62.1
                unknownUnited States
                16509AMAZON-02USfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                185.125.190.269PYUxFx9pK.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                  vlxx.arm7-20240418-1854.elfGet hashmaliciousMirai, OkiruBrowse
                    vlxx.x86_64-20240418-1853.elfGet hashmaliciousMirai, OkiruBrowse
                      G9J8ic1utC.elfGet hashmaliciousUnknownBrowse
                        Ja84Oghm6q.elfGet hashmaliciousMirai, OkiruBrowse
                          QpHMHEg6OQ.elfGet hashmaliciousChaosBrowse
                            c1N1s54Xz4.elfGet hashmaliciousMirai, OkiruBrowse
                              sNUnKpshtR.elfGet hashmaliciousMirai, OkiruBrowse
                                0tGEmgFUHk.elfGet hashmaliciousUnknownBrowse
                                  FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    54.247.62.1s02RKS8Moh.elfGet hashmaliciousUnknownBrowse
                                      7NoSwE5r4C.elfGet hashmaliciousChaosBrowse
                                        FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          z3u7dnBStL.elfGet hashmaliciousMiraiBrowse
                                            YE6HFLEfb4.elfGet hashmaliciousUnknownBrowse
                                              0nfIIyGr0B.elfGet hashmaliciousMiraiBrowse
                                                OurfOY2sbZ.elfGet hashmaliciousMiraiBrowse
                                                  xulknaY6vd.elfGet hashmaliciousMirai, MoobotBrowse
                                                    SecuriteInfo.com.Linux.Siggen.9999.13380.14766.elfGet hashmaliciousUnknownBrowse
                                                      mJDl3m5Wmt.elfGet hashmaliciousMiraiBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        daisy.ubuntu.comELAl0l2tfz.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 162.213.35.25
                                                        CGvoRFQy1g.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.25
                                                        s02RKS8Moh.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.25
                                                        czEunnbk7b.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        9IseFevRH6.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        BzmhHwFpCV.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        6VXQ3TUNZo.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.25
                                                        PQHK4uxJNc.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 162.213.35.25
                                                        xSvRIB2B2i.elfGet hashmaliciousGafgytBrowse
                                                        • 162.213.35.25
                                                        HnDIabQLxo.elfGet hashmaliciousGafgytBrowse
                                                        • 162.213.35.25
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        AMAZON-02USeGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 34.254.182.186
                                                        9PYUxFx9pK.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                        • 34.243.160.129
                                                        New Voicemail_Daiichi-Sankyo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 3.161.136.96
                                                        XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                        • 34.249.145.219
                                                        s02RKS8Moh.elfGet hashmaliciousUnknownBrowse
                                                        • 54.247.62.1
                                                        igIKGnfg87.elfGet hashmaliciousMiraiBrowse
                                                        • 54.171.230.55
                                                        Play_NewMessage_17April2024_Audio.htmGet hashmaliciousUnknownBrowse
                                                        • 108.156.152.88
                                                        $RWRW8GN.exeGet hashmaliciousUnknownBrowse
                                                        • 13.33.19.164
                                                        https://support-for-business-marketing.vercel.app/appeal_case_id#132654589681Get hashmaliciousUnknownBrowse
                                                        • 76.76.21.123
                                                        https://www.joesandbox.com/loginGet hashmaliciousUnknownBrowse
                                                        • 54.230.31.76
                                                        CANONICAL-ASGBqlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 91.189.91.42
                                                        9PYUxFx9pK.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                        • 185.125.190.26
                                                        46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 91.189.91.42
                                                        l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        85x5rW00VC.elfGet hashmaliciousGafgytBrowse
                                                        • 91.189.91.42
                                                        BLrwZkQmAq.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        P6VjwulCEv.elfGet hashmaliciousGafgytBrowse
                                                        • 91.189.91.42
                                                        S7AqbuIfHT.elfGet hashmaliciousGafgytBrowse
                                                        • 91.189.91.42
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):5.127697505406507
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:PN9QHDmpS1.elf
                                                        File size:193'792 bytes
                                                        MD5:cfa0f1ebb853f0bb5866d1cfdc526f2d
                                                        SHA1:4a1f7942ff5f532e1da3430f0cbcd3353ad50027
                                                        SHA256:3b35a0aaed889de219937c15101f0ec704b26cd1cce8641d8145c055cfb78ee6
                                                        SHA512:4c56a50d4df08238c72542c4282f521748c929da02623add9a7c01d8718320da0839d5e1025abbeda96698213246d0e1637bbcaa2c5563cc26a784c00c5a9a85
                                                        SSDEEP:3072:sseHi0eitwmWNg3DEiu0R0sjAym3N6aDB:sseHimjM53NHl
                                                        TLSH:3014A71E6E228F7DF669873047B74E209B5922D617E1D680E1ACC6105F2439E681FFBC
                                                        File Content Preview:.ELF.....................@.p...4.........4. ...(.............@...@...........................F...F....Rh...0........dt.Q............................<...'.g....!'.......................<...'.g....!........'9... ......................<...'.g....!... ....'9f

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, big endian
                                                        Version:1 (current)
                                                        Machine:MIPS R3000
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x400270
                                                        Flags:0x1007
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:193232
                                                        Section Header Size:40
                                                        Number of Section Headers:14
                                                        Header String Table Index:13
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                        .textPROGBITS0x4001200x1200x266200x00x6AX0016
                                                        .finiPROGBITS0x4267400x267400x5c0x00x6AX004
                                                        .rodataPROGBITS0x4267a00x267a00x31100x00x2A0016
                                                        .ctorsPROGBITS0x46a0040x2a0080xc0x00x3WA004
                                                        .dtorsPROGBITS0x46a0100x2a0140x80x00x3WA004
                                                        .data.rel.roPROGBITS0x46a01c0x2a0200xe40x00x3WA004
                                                        .dataPROGBITS0x46a1000x2a1040x47780x00x3WA0032
                                                        .gotPROGBITS0x46e8800x2e8840x9e80x40x10000003WAp0016
                                                        .sbssNOBITS0x46f2680x2f26c0x580x00x10000003WAp004
                                                        .bssNOBITS0x46f2c00x2f26c0x4b740x00x3WA0016
                                                        .mdebug.abi32PROGBITS0x127e0x2f26c0x00x00x0001
                                                        .shstrtabSTRTAB0x00x2f26c0x640x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x298b00x298b05.50060x5R E0x10000.init .text .fini .rodata
                                                        LOAD0x2a0040x46a0040x46a0000x52680x19e301.22130x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 19, 2024 11:39:29.375994921 CEST46540443192.168.2.14185.125.190.26
                                                        Apr 19, 2024 11:39:38.591726065 CEST43384443192.168.2.1454.247.62.1
                                                        Apr 19, 2024 11:39:53.598598957 CEST43384443192.168.2.1454.247.62.1
                                                        Apr 19, 2024 11:39:53.829041958 CEST4434338454.247.62.1192.168.2.14
                                                        Apr 19, 2024 11:40:01.118844032 CEST46540443192.168.2.14185.125.190.26
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 19, 2024 11:39:21.588161945 CEST3582253192.168.2.148.8.8.8
                                                        Apr 19, 2024 11:39:21.588217974 CEST5536753192.168.2.148.8.8.8
                                                        Apr 19, 2024 11:39:21.693283081 CEST53358228.8.8.8192.168.2.14
                                                        Apr 19, 2024 11:39:21.693314075 CEST53553678.8.8.8192.168.2.14
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Apr 19, 2024 11:39:21.588161945 CEST192.168.2.148.8.8.80x119cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                        Apr 19, 2024 11:39:21.588217974 CEST192.168.2.148.8.8.80x2a96Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Apr 19, 2024 11:39:21.693283081 CEST8.8.8.8192.168.2.140x119cNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                        Apr 19, 2024 11:39:21.693283081 CEST8.8.8.8192.168.2.140x119cNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                                        System Behavior

                                                        Start time (UTC):09:39:18
                                                        Start date (UTC):19/04/2024
                                                        Path:/tmp/PN9QHDmpS1.elf
                                                        Arguments:/tmp/PN9QHDmpS1.elf
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                        Start time (UTC):09:39:52
                                                        Start date (UTC):19/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:39:52
                                                        Start date (UTC):19/04/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.5fMH37Grl2 /tmp/tmp.K4107qt98Q /tmp/tmp.nGAh4yXt5S
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):09:39:52
                                                        Start date (UTC):19/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:39:52
                                                        Start date (UTC):19/04/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.5fMH37Grl2 /tmp/tmp.K4107qt98Q /tmp/tmp.nGAh4yXt5S
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b