Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
B2tBP5cJt6.elf

Overview

General Information

Sample name:B2tBP5cJt6.elf
renamed because original name is a hash value
Original sample name:7b8cd12fe88f6750a53ef7600eca6589.elf
Analysis ID:1447347
MD5:7b8cd12fe88f6750a53ef7600eca6589
SHA1:e57f1bd5877550f64e9aa281882ad358ea197f43
SHA256:5a70a74c243413d972e3b720e8beaf69532dfcdb95ff50b31fa59ab505b9ed7d
Tags:32elfmirairenesas
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447347
Start date and time:2024-05-24 20:52:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:B2tBP5cJt6.elf
renamed because original name is a hash value
Original Sample Name:7b8cd12fe88f6750a53ef7600eca6589.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
  • VT rate limit hit for: B2tBP5cJt6.elf
Command:/tmp/B2tBP5cJt6.elf
PID:5531
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • B2tBP5cJt6.elf (PID: 5531, Parent: 5448, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/B2tBP5cJt6.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
B2tBP5cJt6.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    B2tBP5cJt6.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      B2tBP5cJt6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        B2tBP5cJt6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x17ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1802c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1807c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x180a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x180b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x180cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x180e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x180f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1811c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1816c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        B2tBP5cJt6.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0x17eb0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        SourceRuleDescriptionAuthorStrings
        5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x17ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1802c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1807c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x180a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x180b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x180cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x180e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x180f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1811c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1816c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x18180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
              • 0x17eb0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
              Click to see the 5 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: B2tBP5cJt6.elfAvira: detected
              Source: B2tBP5cJt6.elfReversingLabs: Detection: 52%
              Source: B2tBP5cJt6.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

              System Summary

              barindex
              Source: B2tBP5cJt6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: B2tBP5cJt6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: B2tBP5cJt6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: B2tBP5cJt6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
              Source: /tmp/B2tBP5cJt6.elf (PID: 5531)Queries kernel information via 'uname': Jump to behavior
              Source: B2tBP5cJt6.elf, 5531.1.00007ffe95293000.00007ffe952b4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
              Source: B2tBP5cJt6.elf, 5531.1.000055de2b011000.000055de2b074000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
              Source: B2tBP5cJt6.elf, 5531.1.000055de2b011000.000055de2b074000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
              Source: B2tBP5cJt6.elf, 5531.1.00007ffe95293000.00007ffe952b4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/B2tBP5cJt6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/B2tBP5cJt6.elf
              Source: B2tBP5cJt6.elf, 5531.1.00007ffe95293000.00007ffe952b4000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: B2tBP5cJt6.elf, type: SAMPLE
              Source: Yara matchFile source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTR
              Source: Yara matchFile source: B2tBP5cJt6.elf, type: SAMPLE
              Source: Yara matchFile source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: B2tBP5cJt6.elf, type: SAMPLE
              Source: Yara matchFile source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTR
              Source: Yara matchFile source: B2tBP5cJt6.elf, type: SAMPLE
              Source: Yara matchFile source: 5531.1.00007f88ec400000.00007f88ec41b000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: B2tBP5cJt6.elf PID: 5531, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Application Layer Protocol
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              B2tBP5cJt6.elf53%ReversingLabsLinux.Trojan.Mirai
              B2tBP5cJt6.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.24
              truefalse
                unknown
                No contacted IP infos
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                daisy.ubuntu.comTwvwD4A3w8.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.25
                oTkRt5RqnR.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.24
                lo5hCnF5kA.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.24
                6a7R9UXFMM.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.24
                fZUVfiCmaP.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.24
                6T1S0q3QLa.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.24
                iFTZfjcn8I.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.25
                ZTdbNpZxxn.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.25
                hs1vfUvu3u.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.24
                o9iTBDHM4c.elfGet hashmaliciousMuhstik, TsunamiBrowse
                • 162.213.35.25
                No context
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                Entropy (8bit):6.326365199246499
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:B2tBP5cJt6.elf
                File size:126'180 bytes
                MD5:7b8cd12fe88f6750a53ef7600eca6589
                SHA1:e57f1bd5877550f64e9aa281882ad358ea197f43
                SHA256:5a70a74c243413d972e3b720e8beaf69532dfcdb95ff50b31fa59ab505b9ed7d
                SHA512:4c820a3aadac6bbe86ca3f6d358fc195a09bf3a414787b838a003fe8f01263411b09710894f41d9ba64901ebea36493bd7047af0747dcbfb3662376a4f31f1c0
                SSDEEP:3072:KR4zUjpm+07tEjRLZQmk8WncDV9GlPIq6H:KUUV5fRLBDV2Aqa
                TLSH:D1C36CB2D8192FA8D024D8B4B4B88FB81B63A58581571FF965B7C3B44487D8DF504BB8
                File Content Preview:.ELF..............*.......@.4...,.......4. ...(...............@...@...........................B...B.4G..............Q.td............................././"O.n........#.*@........#.*@.w...o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:<unknown>
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x4001a0
                Flags:0x9
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:125740
                Section Header Size:40
                Number of Section Headers:11
                Header String Table Index:10
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x4000940x940x300x00x6AX004
                .textPROGBITS0x4000e00xe00x177200x00x6AX0032
                .finiPROGBITS0x4178000x178000x240x00x6AX004
                .rodataPROGBITS0x4178240x178240x2b8c0x00x2A004
                .ctorsPROGBITS0x42a3b40x1a3b80xc0x00x3WA004
                .dtorsPROGBITS0x42a3c00x1a3c40x80x00x3WA004
                .dataPROGBITS0x42a3e00x1a3e40x46f40x00x3WA0032
                .gotPROGBITS0x42ead40x1ead80x100x40x3WA004
                .bssNOBITS0x42eae40x1eae80x49d80x00x3WA004
                .shstrtabSTRTAB0x00x1eae80x430x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x4000000x4000000x1a3b00x1a3b06.93700x5R E0x10000.init .text .fini .rodata
                LOAD0x1a3b40x42a3b40x42a3b00x47340x191080.41180x6RW 0x10000.ctors .dtors .data .got .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                TimestampSource PortDest PortSource IPDest IP
                May 24, 2024 20:53:02.646502972 CEST4793953192.168.2.151.1.1.1
                May 24, 2024 20:53:02.646503925 CEST5931253192.168.2.151.1.1.1
                May 24, 2024 20:53:02.655621052 CEST53479391.1.1.1192.168.2.15
                May 24, 2024 20:53:02.664500952 CEST53593121.1.1.1192.168.2.15
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                May 24, 2024 20:53:02.646502972 CEST192.168.2.151.1.1.10x9d20Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                May 24, 2024 20:53:02.646503925 CEST192.168.2.151.1.1.10xf404Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                May 24, 2024 20:53:02.664500952 CEST1.1.1.1192.168.2.150xf404No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                May 24, 2024 20:53:02.664500952 CEST1.1.1.1192.168.2.150xf404No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                System Behavior

                Start time (UTC):18:52:59
                Start date (UTC):24/05/2024
                Path:/tmp/B2tBP5cJt6.elf
                Arguments:/tmp/B2tBP5cJt6.elf
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9