Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
DI3Zukrm4Y.elf

Overview

General Information

Sample name:DI3Zukrm4Y.elf
renamed because original name is a hash value
Original sample name:e2c9681b9c8bef5149b4c1b94fdc92a4.elf
Analysis ID:1430857
MD5:e2c9681b9c8bef5149b4c1b94fdc92a4
SHA1:4c44da530be3d1697e08ffeb89030112e293fee6
SHA256:2195f043fde01372fa09d0d11201b50b28248d8fef91fed6721c4976f50fb8f9
Tags:32armelfmirai
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430857
Start date and time:2024-04-24 10:14:35 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:DI3Zukrm4Y.elf
renamed because original name is a hash value
Original Sample Name:e2c9681b9c8bef5149b4c1b94fdc92a4.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@0/0
Command:/tmp/DI3Zukrm4Y.elf
PID:6247
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • DI3Zukrm4Y.elf (PID: 6247, Parent: 6162, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/DI3Zukrm4Y.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
DI3Zukrm4Y.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    DI3Zukrm4Y.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      DI3Zukrm4Y.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        DI3Zukrm4Y.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1d3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        DI3Zukrm4Y.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0x1d27c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        SourceRuleDescriptionAuthorStrings
        6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1d3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
              • 0x1d27c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
              Click to see the 4 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: DI3Zukrm4Y.elfAvira: detected
              Source: DI3Zukrm4Y.elfReversingLabs: Detection: 57%
              Source: DI3Zukrm4Y.elfVirustotal: Detection: 46%Perma Link
              Source: DI3Zukrm4Y.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: DI3Zukrm4Y.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: DI3Zukrm4Y.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: DI3Zukrm4Y.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: DI3Zukrm4Y.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.linELF@0/0@0/0
              Source: /tmp/DI3Zukrm4Y.elf (PID: 6247)Queries kernel information via 'uname': Jump to behavior
              Source: DI3Zukrm4Y.elf, 6247.1.000055be085b4000.000055be086e2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
              Source: DI3Zukrm4Y.elf, 6247.1.000055be085b4000.000055be086e2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: DI3Zukrm4Y.elf, 6247.1.00007ffff5efb000.00007ffff5f1c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
              Source: DI3Zukrm4Y.elf, 6247.1.00007ffff5efb000.00007ffff5f1c000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
              Source: DI3Zukrm4Y.elf, 6247.1.00007ffff5efb000.00007ffff5f1c000.rw-.sdmpBinary or memory string: *x86_64/usr/bin/qemu-arm/tmp/DI3Zukrm4Y.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/DI3Zukrm4Y.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: DI3Zukrm4Y.elf, type: SAMPLE
              Source: Yara matchFile source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTR
              Source: Yara matchFile source: DI3Zukrm4Y.elf, type: SAMPLE
              Source: Yara matchFile source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: DI3Zukrm4Y.elf, type: SAMPLE
              Source: Yara matchFile source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTR
              Source: Yara matchFile source: DI3Zukrm4Y.elf, type: SAMPLE
              Source: Yara matchFile source: 6247.1.00007f08ac017000.00007f08ac037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: DI3Zukrm4Y.elf PID: 6247, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              SourceDetectionScannerLabelLink
              DI3Zukrm4Y.elf58%ReversingLabsLinux.Trojan.Mirai
              DI3Zukrm4Y.elf47%VirustotalBrowse
              DI3Zukrm4Y.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              109.202.202.202WINSx8yLsb.elfGet hashmaliciousMirai, OkiruBrowse
                Rubify.arm.elfGet hashmaliciousMiraiBrowse
                  2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                    VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                      ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                        8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                          6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                            cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                91.189.91.43WINSx8yLsb.elfGet hashmaliciousMirai, OkiruBrowse
                                  Rubify.arm.elfGet hashmaliciousMiraiBrowse
                                    2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                      VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                        ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                          8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                            6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                              cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                  91.189.91.42WINSx8yLsb.elfGet hashmaliciousMirai, OkiruBrowse
                                                    Rubify.arm.elfGet hashmaliciousMiraiBrowse
                                                      2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                        VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                          ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                            8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                              6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                  SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBWINSx8yLsb.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    Rubify.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    az9a0rNKvy.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 185.125.190.26
                                                                    8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    CANONICAL-ASGBWINSx8yLsb.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    Rubify.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    az9a0rNKvy.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 185.125.190.26
                                                                    8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    INIT7CHWINSx8yLsb.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    Rubify.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):5.650792523350743
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:DI3Zukrm4Y.elf
                                                                    File size:148'092 bytes
                                                                    MD5:e2c9681b9c8bef5149b4c1b94fdc92a4
                                                                    SHA1:4c44da530be3d1697e08ffeb89030112e293fee6
                                                                    SHA256:2195f043fde01372fa09d0d11201b50b28248d8fef91fed6721c4976f50fb8f9
                                                                    SHA512:363ffedb5c64531d7e33bb252bd66ee1ceabcf6a818b1bdb6a8c1d319d0c058eea6046bb7c4ef87f85e1e4864eb73313e54b243b74880575463ceddae618b6b5
                                                                    SSDEEP:3072:ARpOoCrUKySLmXu20MYtad4RfTh4CddfCY65:ARQoCr59mXp0MIaSOAdfCYo
                                                                    TLSH:42E31B56F8818F12D5C111BAFE1E128E37131B78E2DE72129D246F747B8A97B0E3B905
                                                                    File Content Preview:.ELF..............(.....T...4...t@......4. ...(.....................P...P...............T...T...P....H..............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..?......P.....-.@0....S

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:ARM
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x8154
                                                                    Flags:0x4000002
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:147572
                                                                    Section Header Size:40
                                                                    Number of Section Headers:13
                                                                    Header String Table Index:12
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x80940x940x100x00x6AX004
                                                                    .textPROGBITS0x80b00xb00x1cb300x00x6AX0016
                                                                    .finiPROGBITS0x24be00x1cbe00x100x00x6AX004
                                                                    .rodataPROGBITS0x24bf00x1cbf00x2b600x00x2A008
                                                                    .init_arrayINIT_ARRAY0x2f7540x1f7580x80x00x3WA004
                                                                    .fini_arrayFINI_ARRAY0x2f75c0x1f7600x40x00x3WA004
                                                                    .data.rel.roPROGBITS0x2f7640x1f7680x780x00x3WA004
                                                                    .gotPROGBITS0x2f7dc0x1f7e00x11c0x40x3WA004
                                                                    .dataPROGBITS0x2f9000x1f9040x46f40x00x3WA0032
                                                                    .bssNOBITS0x33ff80x23ff80x49dc0x00x3WA008
                                                                    .ARM.attributesARM_ATTRIBUTES0x00x23ff80x100x00x0001
                                                                    .shstrtabSTRTAB0x00x240080x6a0x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x80000x80000x1f7500x1f7506.10880x5R E0x8000.init .text .fini .rodata
                                                                    LOAD0x1f7540x2f7540x2f7500x48a40x92800.54360x6RW 0x8000.init_array .fini_array .data.rel.ro .got .data .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 24, 2024 10:15:27.982613087 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 24, 2024 10:15:33.613919020 CEST42836443192.168.2.2391.189.91.43
                                                                    Apr 24, 2024 10:15:34.893644094 CEST4251680192.168.2.23109.202.202.202
                                                                    Apr 24, 2024 10:15:48.459881067 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 24, 2024 10:16:00.746119976 CEST42836443192.168.2.2391.189.91.43
                                                                    Apr 24, 2024 10:16:04.841486931 CEST4251680192.168.2.23109.202.202.202
                                                                    Apr 24, 2024 10:16:29.414062023 CEST43928443192.168.2.2391.189.91.42

                                                                    System Behavior

                                                                    Start time (UTC):08:15:28
                                                                    Start date (UTC):24/04/2024
                                                                    Path:/tmp/DI3Zukrm4Y.elf
                                                                    Arguments:/tmp/DI3Zukrm4Y.elf
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1