Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ZRI7AeFEI7.elf

Overview

General Information

Sample name:ZRI7AeFEI7.elf
renamed because original name is a hash value
Original sample name:b502a58c30025a15663a601ea6dabcb2.elf
Analysis ID:1428691
MD5:b502a58c30025a15663a601ea6dabcb2
SHA1:0b489ea2cc984bf875ff9f8e9c67f5979523acbb
SHA256:58359e816b31d0b17d461b37b02ab77c74527f3f337cfc33ca9a4023c255714f
Tags:32armelfmirai
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428691
Start date and time:2024-04-19 11:58:58 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ZRI7AeFEI7.elf
renamed because original name is a hash value
Original Sample Name:b502a58c30025a15663a601ea6dabcb2.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
Command:/tmp/ZRI7AeFEI7.elf
PID:5820
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • ZRI7AeFEI7.elf (PID: 5820, Parent: 5745, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/ZRI7AeFEI7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ZRI7AeFEI7.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    ZRI7AeFEI7.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      ZRI7AeFEI7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        ZRI7AeFEI7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1d3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        ZRI7AeFEI7.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0x1d27c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        SourceRuleDescriptionAuthorStrings
        5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1d3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
              • 0x1d27c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
              Click to see the 4 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: ZRI7AeFEI7.elfAvira: detected
              Source: ZRI7AeFEI7.elfReversingLabs: Detection: 60%
              Source: ZRI7AeFEI7.elfVirustotal: Detection: 49%Perma Link
              Source: ZRI7AeFEI7.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

              System Summary

              barindex
              Source: ZRI7AeFEI7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ZRI7AeFEI7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: ZRI7AeFEI7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: ZRI7AeFEI7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
              Source: /tmp/ZRI7AeFEI7.elf (PID: 5820)Queries kernel information via 'uname': Jump to behavior
              Source: ZRI7AeFEI7.elf, 5820.1.000055b04a516000.000055b04a644000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
              Source: ZRI7AeFEI7.elf, 5820.1.000055b04a516000.000055b04a644000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: ZRI7AeFEI7.elf, 5820.1.00007ffc8263f000.00007ffc82660000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
              Source: ZRI7AeFEI7.elf, 5820.1.00007ffc8263f000.00007ffc82660000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/ZRI7AeFEI7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ZRI7AeFEI7.elf
              Source: ZRI7AeFEI7.elf, 5820.1.00007ffc8263f000.00007ffc82660000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: ZRI7AeFEI7.elf, type: SAMPLE
              Source: Yara matchFile source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTR
              Source: Yara matchFile source: ZRI7AeFEI7.elf, type: SAMPLE
              Source: Yara matchFile source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: ZRI7AeFEI7.elf, type: SAMPLE
              Source: Yara matchFile source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTR
              Source: Yara matchFile source: ZRI7AeFEI7.elf, type: SAMPLE
              Source: Yara matchFile source: 5820.1.00007ff77c017000.00007ff77c037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ZRI7AeFEI7.elf PID: 5820, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Application Layer Protocol
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              ZRI7AeFEI7.elf61%ReversingLabsLinux.Trojan.Mirai
              ZRI7AeFEI7.elf49%VirustotalBrowse
              ZRI7AeFEI7.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.25
              truefalse
                high
                No contacted IP infos
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                daisy.ubuntu.comHft4YboT6s.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.25
                pcDPclfqrB.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.25
                uFOd62iz2f.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.25
                Lx4Z8fLn0G.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                • 162.213.35.25
                NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.25
                PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.24
                eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.25
                ELAl0l2tfz.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.25
                CGvoRFQy1g.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.25
                s02RKS8Moh.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.25
                No context
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                Entropy (8bit):5.651106631691455
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:ZRI7AeFEI7.elf
                File size:148'092 bytes
                MD5:b502a58c30025a15663a601ea6dabcb2
                SHA1:0b489ea2cc984bf875ff9f8e9c67f5979523acbb
                SHA256:58359e816b31d0b17d461b37b02ab77c74527f3f337cfc33ca9a4023c255714f
                SHA512:d0ae4c15079d4790370f8f6fec7136c5f75848b0ff3a5ac62933158d6e25a91901a44aac1e0bee7a91b62aa4104c15cea372c3d93b841c2ed48df74709098eb4
                SSDEEP:3072:QRpOoatU6ia7eXGOckYcakDZnTZ5C1tAiY6+:QRQoatpVeXpckJasr4tAiYr
                TLSH:73E31B56F9818B12D5C111BAFE1E128E37131B78E3DE72129D246F747B8A87B0E3B905
                File Content Preview:.ELF..............(.....T...4...t@......4. ...(.....................X...X...............\...\...X....H..x...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..?......X.....-.@0....S

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:ARM
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x8154
                Flags:0x4000002
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:147572
                Section Header Size:40
                Number of Section Headers:13
                Header String Table Index:12
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x80940x940x100x00x6AX004
                .textPROGBITS0x80b00xb00x1cb300x00x6AX0016
                .finiPROGBITS0x24be00x1cbe00x100x00x6AX004
                .rodataPROGBITS0x24bf00x1cbf00x2b680x00x2A008
                .init_arrayINIT_ARRAY0x2f75c0x1f7600x80x00x3WA004
                .fini_arrayFINI_ARRAY0x2f7640x1f7680x40x00x3WA004
                .data.rel.roPROGBITS0x2f76c0x1f7700x780x00x3WA004
                .gotPROGBITS0x2f7e40x1f7e80x11c0x40x3WA004
                .dataPROGBITS0x2f9000x1f9040x46f40x00x3WA0032
                .bssNOBITS0x33ff80x23ff80x49dc0x00x3WA008
                .ARM.attributesARM_ATTRIBUTES0x00x23ff80x100x00x0001
                .shstrtabSTRTAB0x00x240080x6a0x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x80000x80000x1f7580x1f7586.10890x5R E0x8000.init .text .fini .rodata
                LOAD0x1f75c0x2f75c0x2f7580x489c0x92780.54380x6RW 0x8000.init_array .fini_array .data.rel.ro .got .data .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                TimestampSource PortDest PortSource IPDest IP
                Apr 19, 2024 12:00:06.135241985 CEST5576853192.168.2.158.8.8.8
                Apr 19, 2024 12:00:06.239586115 CEST53557688.8.8.8192.168.2.15
                Apr 19, 2024 12:00:06.239712000 CEST53557688.8.8.8192.168.2.15
                Apr 19, 2024 12:00:06.239717007 CEST5576853192.168.2.158.8.8.8
                Apr 19, 2024 12:00:06.239717007 CEST5576853192.168.2.158.8.8.8
                Apr 19, 2024 12:00:06.239782095 CEST5576853192.168.2.158.8.8.8
                Apr 19, 2024 12:00:06.344079018 CEST53557688.8.8.8192.168.2.15
                Apr 19, 2024 12:00:06.344141960 CEST53557688.8.8.8192.168.2.15
                Apr 19, 2024 12:00:06.344280958 CEST5576853192.168.2.158.8.8.8
                Apr 19, 2024 12:00:08.344392061 CEST53557688.8.8.8192.168.2.15
                Apr 19, 2024 12:00:08.344542980 CEST5576853192.168.2.158.8.8.8
                Apr 19, 2024 12:00:08.449162006 CEST53557688.8.8.8192.168.2.15
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 19, 2024 12:00:06.135241985 CEST192.168.2.158.8.8.80xd30cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                Apr 19, 2024 12:00:06.239717007 CEST192.168.2.158.8.8.80x6418Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 19, 2024 12:00:06.239712000 CEST8.8.8.8192.168.2.150xd30cNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                Apr 19, 2024 12:00:06.239712000 CEST8.8.8.8192.168.2.150xd30cNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                System Behavior

                Start time (UTC):10:00:03
                Start date (UTC):19/04/2024
                Path:/tmp/ZRI7AeFEI7.elf
                Arguments:/tmp/ZRI7AeFEI7.elf
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1