Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
Analysis ID:1437707
MD5:e06d97437620036bfe9f1f41509ff1b4
SHA1:ce3f28cb3e4f15c76ccef40148b283f6d925c806
SHA256:da5de8fbfcc15208b86758a0a4587306d471ac507c41fd8f8ce6191e92b2e485
Tags:elf

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1437707
Start date and time:2024-05-07 20:31:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
  • VT rate limit hit for: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
Command:/tmp/SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
PID:5427
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-linux.so.3: No such file or directory
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elfAvira: detected
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elfReversingLabs: Detection: 23%
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elfSubmission file: segment LOAD with 7.9501 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf (PID: 5427)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.0000556405cb6000.0000556405de4000.rw-.sdmpBinary or memory string: dU!/etc/qemu-binfmt/arm
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.00007ffe53ab5000.00007ffe53ad6000.rw-.sdmpBinary or memory string: qemu: %s: %s
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.00007ffe53ab5000.00007ffe53ad6000.rw-.sdmpBinary or memory string: leqemu: %s: %s
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.0000556405cb6000.0000556405de4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.00007ffe53ab5000.00007ffe53ad6000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.00007ffe53ab5000.00007ffe53ad6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.0000556405cb6000.0000556405de4000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf, 5427.1.0000556405cb6000.0000556405de4000.rw-.sdmpBinary or memory string: dUrg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf24%ReversingLabsLinux.Trojan.Generic
SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf100%AviraLINUX/Agent.cucoi
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.3, for GNU/Linux 2.6.16, stripped
Entropy (8bit):7.1463108696171105
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
File size:45'675 bytes
MD5:e06d97437620036bfe9f1f41509ff1b4
SHA1:ce3f28cb3e4f15c76ccef40148b283f6d925c806
SHA256:da5de8fbfcc15208b86758a0a4587306d471ac507c41fd8f8ce6191e92b2e485
SHA512:acb8958a10d6458d217e6317e5ed1f0cc921fc1abc69c955abbd6bffc31c33461f5453d73904a99600fdcb39a6fd3929eb86764cec272dbda5529c2898a4691f
SSDEEP:768:lLM0r65Djen9ABPJUvfttc9iVm/IexjGBRlIa/xrRGErTmK2c:RM0ADje90PJYtai4IexjGV/xEEpH
TLSH:E2239E81EA82CB4ECFD91134EA5F924C333227ECD7BA73667E04858DF74A4451E6AE44
File Content Preview:.ELF..............(.........4...........4. ...(........p.e..............................4...4...4.......................4...4...4....................................e...e...............e...e...e...F...F...............e...e...e......................H...H..

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x8ab8
Flags:0x5000002
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:8
Section Header Offset:44476
Section Header Size:40
Number of Section Headers:27
Header String Table Index:26
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.interpPROGBITS0x81340x1340x130x00x2A001
.note.ABI-tagNOTE0x81480x1480x200x00x2A004
.hashHASH0x81680x1680xc80x40x2A404
.dynsymDYNSYM0x82300x2300x1f00x100x2A514
.dynstrSTRTAB0x84200x4200x1190x00x2A001
.gnu.versionVERSYM0x853a0x53a0x3e0x20x2A402
.gnu.version_rVERNEED0x85780x5780x200x00x2A514
.rel.dynREL0x85980x5980x80x80x2A404
.rel.pltREL0x85a00x5a00xd80x80x2A4114
.initPROGBITS0x86780x6780x100x00x6AX004
.pltPROGBITS0x86880x6880x1580x40x6AX004
.textPROGBITS0x87e00x7e00x525c0x00x6AX004
.finiPROGBITS0xda3c0x5a3c0xc0x00x6AX004
.rodataPROGBITS0xda480x5a480xb400x00x2A004
.ARM.exidxARM_EXIDX0xe5880x65880x80x00x82AL1204
.eh_framePROGBITS0xe5900x65900x40x00x2A004
.init_arrayINIT_ARRAY0x165940x65940x40x00x3WA004
.fini_arrayFINI_ARRAY0x165980x65980x40x00x3WA004
.jcrPROGBITS0x1659c0x659c0x40x00x3WA004
.dynamicDYNAMIC0x165a00x65a00xf00x80x3WA504
.gotPROGBITS0x166900x66900x7c0x40x3WA004
.dataPROGBITS0x1670c0x670c0x45780x00x3WA004
.bssNOBITS0x1ac840xac840xc0x00x3WA004
.commentPROGBITS0x00xac840x230x10x30MS001
.ARM.attributesARM_ATTRIBUTES0x00xaca70x2f0x00x0001
.shstrtabSTRTAB0x00xacd60xe30x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
EXIDX0x65880xe5880xe5880x80x82.40560x4R 0x4.ARM.exidx
PHDR0x340x80340x80340x1000x1002.36240x5R E0x4
INTERP0x1340x81340x81340x130x133.68190x4R 0x1/lib/ld-linux.so.3.interp
LOAD0x00x80000x80000x65940x65946.11210x5R E0x8000.interp .note.ABI-tag .hash .dynsym .dynstr .gnu.version .gnu.version_r .rel.dyn .rel.plt .init .plt .text .fini .rodata .ARM.exidx .eh_frame
LOAD0x65940x165940x165940x46f00x46fc7.95010x6RW 0x8000.init_array .fini_array .jcr .dynamic .got .data .bss
DYNAMIC0x65a00x165a00x165a00xf00xf02.41600x6RW 0x4.dynamic
NOTE0x1480x81480x81480x200x201.68620x4R 0x4.note.ABI-tag
GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
TypeMetaValueTag
DT_NEEDEDsharedliblibdl.so.20x1
DT_NEEDEDsharedliblibc.so.60x1
DT_INITvalue0x86780xc
DT_FINIvalue0xda3c0xd
DT_INIT_ARRAYvalue0x165940x19
DT_INIT_ARRAYSZbytes40x1b
DT_FINI_ARRAYvalue0x165980x1a
DT_FINI_ARRAYSZbytes40x1c
DT_HASHvalue0x81680x4
DT_STRTABvalue0x84200x5
DT_SYMTABvalue0x82300x6
DT_STRSZbytes2810xa
DT_SYMENTbytes160xb
DT_DEBUGvalue0x00x15
DT_PLTGOTvalue0x166900x3
DT_PLTRELSZbytes2160x2
DT_PLTRELpltrelDT_REL0x14
DT_JMPRELvalue0x85a00x17
DT_RELvalue0x85980x11
DT_RELSZbytes80x12
DT_RELENTbytes80x13
DT_VERNEEDvalue0x85780x6ffffffe
DT_VERNEEDNUMvalue10x6fffffff
DT_VERSYMvalue0x853a0x6ffffff0
DT_NULLvalue0x00x0
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__libc_start_mainGLIBC_2.4libc.so.6.dynsym0x872c0FUNC<unknown>DEFAULTSHN_UNDEF
__xstatGLIBC_2.4libc.so.6.dynsym0x87080FUNC<unknown>DEFAULTSHN_UNDEF
_exitGLIBC_2.4libc.so.6.dynsym0x86c00FUNC<unknown>DEFAULTSHN_UNDEF
abortGLIBC_2.4libc.so.6.dynsym0x87c80FUNC<unknown>DEFAULTSHN_UNDEF
chmodGLIBC_2.4libc.so.6.dynsym0x87bc0FUNC<unknown>DEFAULTSHN_UNDEF
closeGLIBC_2.4libc.so.6.dynsym0x87d40FUNC<unknown>DEFAULTSHN_UNDEF
dup2GLIBC_2.4libc.so.6.dynsym0x86f00FUNC<unknown>DEFAULTSHN_UNDEF
execlGLIBC_2.4libc.so.6.dynsym0x87a40FUNC<unknown>DEFAULTSHN_UNDEF
exitGLIBC_2.4libc.so.6.dynsym0x87680FUNC<unknown>DEFAULTSHN_UNDEF
fcloseGLIBC_2.4libc.so.6.dynsym0x878c0FUNC<unknown>DEFAULTSHN_UNDEF
fopenGLIBC_2.4libc.so.6.dynsym0x86a80FUNC<unknown>DEFAULTSHN_UNDEF
forkGLIBC_2.4libc.so.6.dynsym0x87980FUNC<unknown>DEFAULTSHN_UNDEF
freeGLIBC_2.4libc.so.6.dynsym0x86b40FUNC<unknown>DEFAULTSHN_UNDEF
fwriteGLIBC_2.4libc.so.6.dynsym0x87140FUNC<unknown>DEFAULTSHN_UNDEF
mallocGLIBC_2.4libc.so.6.dynsym0x87200FUNC<unknown>DEFAULTSHN_UNDEF
memcpyGLIBC_2.4libc.so.6.dynsym0x86cc0FUNC<unknown>DEFAULTSHN_UNDEF
memsetGLIBC_2.4libc.so.6.dynsym0x87800FUNC<unknown>DEFAULTSHN_UNDEF
openGLIBC_2.4libc.so.6.dynsym0x875c0FUNC<unknown>DEFAULTSHN_UNDEF
raiseGLIBC_2.4libc.so.6.dynsym0x869c0FUNC<unknown>DEFAULTSHN_UNDEF
reallocGLIBC_2.4libc.so.6.dynsym0x86fc0FUNC<unknown>DEFAULTSHN_UNDEF
setsidGLIBC_2.4libc.so.6.dynsym0x87740FUNC<unknown>DEFAULTSHN_UNDEF
signalGLIBC_2.4libc.so.6.dynsym0x86d80FUNC<unknown>DEFAULTSHN_UNDEF
systemGLIBC_2.4libc.so.6.dynsym0x87380FUNC<unknown>DEFAULTSHN_UNDEF
umaskGLIBC_2.4libc.so.6.dynsym0x87b00FUNC<unknown>DEFAULTSHN_UNDEF
unlinkGLIBC_2.4libc.so.6.dynsym0x86e40FUNC<unknown>DEFAULTSHN_UNDEF
wait4GLIBC_2.4libc.so.6.dynsym0x87440FUNC<unknown>DEFAULTSHN_UNDEF
No network behavior found

System Behavior

Start time (UTC):18:31:54
Start date (UTC):07/05/2024
Path:/tmp/SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.2171.1678.13155.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1