Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
EwFT3M4fD1.elf

Overview

General Information

Sample name:EwFT3M4fD1.elf
renamed because original name is a hash value
Original sample name:a7c948a107a9d73c3b65c630bdf6fd51.elf
Analysis ID:1432069
MD5:a7c948a107a9d73c3b65c630bdf6fd51
SHA1:d966dfd3099d11976f796d82bc2ca6d3208dcb9f
SHA256:76496f9bf9b3bdf9c82b3a384b2e0a50c2eb8f146cbcc79fb134a77e11bb594e
Tags:32elfintelmirai
Infos:

Detection

Okiru
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Okiru
Machine Learning detection for sample
Reads CPU information from /proc indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432069
Start date and time:2024-04-26 11:20:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:EwFT3M4fD1.elf
renamed because original name is a hash value
Original Sample Name:a7c948a107a9d73c3b65c630bdf6fd51.elf
Detection:MAL
Classification:mal68.troj.linELF@0/0@2/0
Command:/tmp/EwFT3M4fD1.elf
PID:5528
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
EwFT3M4fD1.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    EwFT3M4fD1.elfLinux_Trojan_Mirai_aa39fb02unknownunknown
    • 0x48e0:$a: 74 DE 8D 40 F1 3C 01 76 D7 80 FA 38 74 D2 80 FA 0A 74 CD 80
    EwFT3M4fD1.elfLinux_Trojan_Mirai_3a56423bunknownunknown
    • 0x84af:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
    EwFT3M4fD1.elfLinux_Trojan_Mirai_d18b3463unknownunknown
    • 0x4928:$a: DF 77 95 8D 42 FA 3C 01 76 8E 80 FA 0B 74 89 80 FA 15 74 84 80
    EwFT3M4fD1.elfLinux_Trojan_Mirai_dab39a25unknownunknown
    • 0x6be2:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
    SourceRuleDescriptionAuthorStrings
    5531.1.0000000008048000.0000000008059000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
      5531.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_aa39fb02unknownunknown
      • 0x48e0:$a: 74 DE 8D 40 F1 3C 01 76 D7 80 FA 38 74 D2 80 FA 0A 74 CD 80
      5531.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
      • 0x84af:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
      5531.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_d18b3463unknownunknown
      • 0x4928:$a: DF 77 95 8D 42 FA 3C 01 76 8E 80 FA 0B 74 89 80 FA 15 74 84 80
      5531.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
      • 0x6be2:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
      Click to see the 13 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: EwFT3M4fD1.elfReversingLabs: Detection: 28%
      Source: EwFT3M4fD1.elfVirustotal: Detection: 21%Perma Link
      Source: EwFT3M4fD1.elfJoe Sandbox ML: detected
      Source: /tmp/EwFT3M4fD1.elf (PID: 5531)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

      System Summary

      barindex
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_d18b3463 Author: unknown
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 Author: unknown
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 Author: unknown
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 Author: unknown
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 Author: unknown
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: /proc/proc/%s/exe/var/Challenge/app/hi3511/gmDVR/ibox/usr/dvr_main _8182T_1108/mnt/mtd/app/gui/var/Kylin/l0 c/udevd/var/tmp/sonia/hicore/stm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/shell/mnt//sys//boot//media//srv//var/run//sbin//lib//etc//dev//home/Davinci/telnet/ssh/var/spool/var/Sofia/sshd/usr/compress/bin//compress/bin/compress/usr//bash/httpd/telnetd/dropbear/ropbear/encoder/system/root/dvr_gui//root/dvr_app//anko-app//opt//softbot.arm/softbot.arm6/softbot.dbg/softbot.mpsl/softbot.x86/softbot.arm5/softbot.arm7/softbot.mips/softbot.sh4/bin/sh/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-server
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/EwFT3M4fD1.elf (PID: 5529)SIGKILL sent: pid: 5531, result: successfulJump to behavior
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_d18b3463 reference_sample = cd86534d709877ec737ceb016b2a5889d2e3562ffa45a278bc615838c2e9ebc3, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4b3d3bb65db2cdb768d91c50928081780f206208e952c74f191d8bc481ce19c6, id = d18b3463-1b5e-49e1-9ae8-1d63a10a1ccc, last_modified = 2021-09-16
      Source: EwFT3M4fD1.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 reference_sample = cd86534d709877ec737ceb016b2a5889d2e3562ffa45a278bc615838c2e9ebc3, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4b3d3bb65db2cdb768d91c50928081780f206208e952c74f191d8bc481ce19c6, id = d18b3463-1b5e-49e1-9ae8-1d63a10a1ccc, last_modified = 2021-09-16
      Source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 reference_sample = cd86534d709877ec737ceb016b2a5889d2e3562ffa45a278bc615838c2e9ebc3, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4b3d3bb65db2cdb768d91c50928081780f206208e952c74f191d8bc481ce19c6, id = d18b3463-1b5e-49e1-9ae8-1d63a10a1ccc, last_modified = 2021-09-16
      Source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_aa39fb02 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b136ba6496816ba9737a3eb0e633c28a337511a97505f06e52f37b38599587cb, id = aa39fb02-ca7e-4809-ab5d-00e92763f7ec, last_modified = 2021-09-16
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 reference_sample = cd86534d709877ec737ceb016b2a5889d2e3562ffa45a278bc615838c2e9ebc3, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4b3d3bb65db2cdb768d91c50928081780f206208e952c74f191d8bc481ce19c6, id = d18b3463-1b5e-49e1-9ae8-1d63a10a1ccc, last_modified = 2021-09-16
      Source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
      Source: classification engineClassification label: mal68.troj.linELF@0/0@2/0
      Source: /tmp/EwFT3M4fD1.elf (PID: 5531)Reads from proc file: /proc/cpuinfoJump to behavior
      Source: /tmp/EwFT3M4fD1.elf (PID: 5531)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: EwFT3M4fD1.elf, type: SAMPLE
      Source: Yara matchFile source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: EwFT3M4fD1.elf PID: 5528, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: EwFT3M4fD1.elf PID: 5530, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: EwFT3M4fD1.elf PID: 5531, type: MEMORYSTR
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.0.0 Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100101 Firefox/100.0
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.54 Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:100.0) Gecko/20100101 Firefox/100.0
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.54 Safari/537.36
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:101.0) Gecko/20100101 Firefox/101.0
      Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.0.0 Safari/537.36Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100101 Firefox/100.0Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.54 Safari/537.36Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36Mozilla/5.0 (X11; Linux x86_64; rv:100.0) Gecko/20100101 Firefox/100.0Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.54 Safari/537.36Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:101.0) Gecko/20100101 Firefox/101.0

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: EwFT3M4fD1.elf, type: SAMPLE
      Source: Yara matchFile source: 5531.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5528.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5530.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: EwFT3M4fD1.elf PID: 5528, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: EwFT3M4fD1.elf PID: 5530, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: EwFT3M4fD1.elf PID: 5531, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping2
      System Information Discovery
      Remote ServicesData from Local System1
      Data Obfuscation
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432069 Sample: EwFT3M4fD1.elf Startdate: 26/04/2024 Architecture: LINUX Score: 68 16 daisy.ubuntu.com 2->16 18 Malicious sample detected (through community Yara rule) 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Yara detected Okiru 2->22 24 Machine Learning detection for sample 2->24 8 EwFT3M4fD1.elf 2->8         started        signatures3 process4 process5 10 EwFT3M4fD1.elf 8->10         started        12 EwFT3M4fD1.elf 8->12         started        process6 14 EwFT3M4fD1.elf 10->14         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      EwFT3M4fD1.elf29%ReversingLabsLinux.Trojan.Mirai
      EwFT3M4fD1.elf22%VirustotalBrowse
      EwFT3M4fD1.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        No contacted IP infos
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        daisy.ubuntu.comkWVY0Rqmlx.elfGet hashmaliciousOkiruBrowse
        • 162.213.35.24
        RJ93lr3oq2.elfGet hashmaliciousOkiruBrowse
        • 162.213.35.25
        0tfJECfbEP.elfGet hashmaliciousMiraiBrowse
        • 162.213.35.24
        wve8oHXj1h.elfGet hashmaliciousMirai, OkiruBrowse
        • 162.213.35.24
        o4883TEQGB.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 162.213.35.25
        Y4pblBbDQc.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 162.213.35.24
        WIen6fj9bO.elfGet hashmaliciousMirai, OkiruBrowse
        • 162.213.35.24
        LmwJkVcLpC.elfGet hashmaliciousMirai, OkiruBrowse
        • 162.213.35.24
        6fV4tfoJp2.elfGet hashmaliciousGafgyt, MiraiBrowse
        • 162.213.35.24
        hz2ffABF7w.elfGet hashmaliciousMirai, OkiruBrowse
        • 162.213.35.25
        No context
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
        Entropy (8bit):6.383401534991636
        TrID:
        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
        File name:EwFT3M4fD1.elf
        File size:72'416 bytes
        MD5:a7c948a107a9d73c3b65c630bdf6fd51
        SHA1:d966dfd3099d11976f796d82bc2ca6d3208dcb9f
        SHA256:76496f9bf9b3bdf9c82b3a384b2e0a50c2eb8f146cbcc79fb134a77e11bb594e
        SHA512:aa71c1fff863f390def754a4e90f64660e3c8601dc01f23b62bb93a183bd00a331e62f0bc41954c7cf771ebd75d28b7d5eff34cd477d0fee2a736d8b8939a258
        SSDEEP:1536:9TjjCHF0aEh5wzhJItJxOKihGLjBJNkU231gGEwCBp3r:NjuWh5wzQxlicSKGAP
        TLSH:BC63F949F753E0F1EC074970019BFABF8A30AE678520DD5DEB80FED59D32A926049726
        File Content Preview:.ELF....................X...4...(.......4. ...(.........................................t...t...t...T...T...........Q.td................................d.......................U......=.....t..1...................u........t...$.............................

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:Intel 80386
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x8048158
        Flags:0x0
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:71976
        Section Header Size:40
        Number of Section Headers:11
        Header String Table Index:10
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80480940x940x110x00x6AX001
        .textPROGBITS0x80480b00xb00xf52c0x00x6AX0016
        .finiPROGBITS0x80575dc0xf5dc0xc0x00x6AX001
        .rodataPROGBITS0x80576000xf6000x15ac0x00x2A0032
        .ctorsPROGBITS0x80590740x110740x80x00x3WA004
        .dtorsPROGBITS0x805907c0x1107c0x80x00x3WA004
        .dataPROGBITS0x80590980x110980x300x00x3WA008
        .bssNOBITS0x80590e00x110c80x6e80x00x3WA0032
        .commentPROGBITS0x00x110c80x8160x00x0001
        .shstrtabSTRTAB0x00x118de0x470x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80480000x80480000x10bac0x10bac6.43380x5R E0x1000.init .text .fini .rodata
        LOAD0x110740x80590740x80590740x540x7541.54550x6RW 0x1000.ctors .dtors .data .bss
        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
        TimestampSource PortDest PortSource IPDest IP
        Apr 26, 2024 11:23:33.567398071 CEST3540253192.168.2.158.8.8.8
        Apr 26, 2024 11:23:33.567478895 CEST4500153192.168.2.158.8.8.8
        Apr 26, 2024 11:23:33.724641085 CEST53354028.8.8.8192.168.2.15
        Apr 26, 2024 11:23:33.724668026 CEST53450018.8.8.8192.168.2.15
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 26, 2024 11:23:33.567398071 CEST192.168.2.158.8.8.80xfb83Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
        Apr 26, 2024 11:23:33.567478895 CEST192.168.2.158.8.8.80x2233Standard query (0)daisy.ubuntu.com28IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 26, 2024 11:23:33.724641085 CEST8.8.8.8192.168.2.150xfb83No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
        Apr 26, 2024 11:23:33.724641085 CEST8.8.8.8192.168.2.150xfb83No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

        System Behavior

        Start time (UTC):09:20:46
        Start date (UTC):26/04/2024
        Path:/tmp/EwFT3M4fD1.elf
        Arguments:/tmp/EwFT3M4fD1.elf
        File size:72416 bytes
        MD5 hash:a7c948a107a9d73c3b65c630bdf6fd51

        Start time (UTC):09:20:46
        Start date (UTC):26/04/2024
        Path:/tmp/EwFT3M4fD1.elf
        Arguments:-
        File size:72416 bytes
        MD5 hash:a7c948a107a9d73c3b65c630bdf6fd51

        Start time (UTC):09:20:46
        Start date (UTC):26/04/2024
        Path:/tmp/EwFT3M4fD1.elf
        Arguments:-
        File size:72416 bytes
        MD5 hash:a7c948a107a9d73c3b65c630bdf6fd51

        Start time (UTC):09:20:46
        Start date (UTC):26/04/2024
        Path:/tmp/EwFT3M4fD1.elf
        Arguments:-
        File size:72416 bytes
        MD5 hash:a7c948a107a9d73c3b65c630bdf6fd51