Edit tour
Linux
Analysis Report
zNiud1o4Jk.elf
Overview
General Information
Sample name: | zNiud1o4Jk.elfrenamed because original name is a hash value |
Original sample name: | 5b82437da0e8c0bbdc98c975b7bdb8d9.elf |
Analysis ID: | 1431547 |
MD5: | 5b82437da0e8c0bbdc98c975b7bdb8d9 |
SHA1: | 981d076f4a78f3eb5899b7f0c0a3c54ae9a51b10 |
SHA256: | ea4b4caa2a1d2315f25956d1a0a5894976583903365b50a1737767cb0f2b62e7 |
Tags: | 32elfmiraimotorola |
Infos: |
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Analysis Advice
Static ELF header machine description suggests that the sample might not execute correctly on this machine. |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1431547 |
Start date and time: | 2024-04-25 12:28:23 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | zNiud1o4Jk.elfrenamed because original name is a hash value |
Original Sample Name: | 5b82437da0e8c0bbdc98c975b7bdb8d9.elf |
Detection: | MAL |
Classification: | mal56.linELF@0/0@0/0 |
Command: | /tmp/zNiud1o4Jk.elf |
PID: | 5423 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | DaddyL33T Infected Your Shit |
Standard Error: |
- system is lnxubuntu20
- zNiud1o4Jk.elf New Fork (PID: 5426, Parent: 5423)
- zNiud1o4Jk.elf New Fork (PID: 5428, Parent: 5423)
- zNiud1o4Jk.elf New Fork (PID: 5430, Parent: 5428)
- cleanup
⊘No yara matches
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
70% | ReversingLabs | Linux.Trojan.Mirai | ||
59% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.T |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
209.14.69.249 | unknown | United States | 6220 | AS6220US | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
209.14.69.249 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AS6220US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.195021966284082 |
TrID: |
|
File name: | zNiud1o4Jk.elf |
File size: | 52'156 bytes |
MD5: | 5b82437da0e8c0bbdc98c975b7bdb8d9 |
SHA1: | 981d076f4a78f3eb5899b7f0c0a3c54ae9a51b10 |
SHA256: | ea4b4caa2a1d2315f25956d1a0a5894976583903365b50a1737767cb0f2b62e7 |
SHA512: | ea7ba0a443666bb74f6c4ef6a8da6f1dad192555be874c5dd850566616e6bd54ea2ab482ede095e711aeb0143569f0d9779850159244d8dff64d37bdd0d74ee2 |
SSDEEP: | 768:zGelHkpJEoft9dg77ooIclElQ8y88X4rBfWRksiqo:q1pyoftg77ooIpI88X+fWR3iT |
TLSH: | 0C334DF9F4125D2DF8CFE9BF5C254A18ED61234162830B1A57ABFC935C331649E12E62 |
File Content Preview: | .ELF.......................D...4...,.....4. ...(.................................. ....................$.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 51756 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80000094 | 0x94 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.text | PROGBITS | 0x800000a8 | 0xa8 | 0xb82e | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x8000b8d6 | 0xb8d6 | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.rodata | PROGBITS | 0x8000b8e4 | 0xb8e4 | 0xede | 0x0 | 0x2 | A | 0 | 0 | 2 |
.ctors | PROGBITS | 0x8000e7c8 | 0xc7c8 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8000e7d0 | 0xc7d0 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8000e7dc | 0xc7dc | 0x210 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x8000e9ec | 0xc9ec | 0x1ec | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xc9ec | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x80000000 | 0x80000000 | 0xc7c2 | 0xc7c2 | 6.2328 | 0x5 | R E | 0x2000 | .init .text .fini .rodata | |
LOAD | 0xc7c8 | 0x8000e7c8 | 0x8000e7c8 | 0x224 | 0x410 | 2.9881 | 0x6 | RW | 0x2000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 25, 2024 12:29:10.604397058 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:29:10.847457886 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:29:10.847553968 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:29:10.848000050 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:29:11.092067957 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:29:11.092173100 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:29:11.335223913 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:29:20.853702068 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:29:21.097320080 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:29:21.097496986 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:29:21.097719908 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:29:36.366827965 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:29:36.367041111 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:29:51.614567995 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:29:51.614789963 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:30:06.857451916 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:30:06.857608080 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:30:21.158348083 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:30:21.781194925 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:30:22.026412964 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:30:22.026619911 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:30:37.271372080 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:30:37.271512032 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:30:52.518471003 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:30:52.518588066 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
Apr 25, 2024 12:31:07.761373997 CEST | 666 | 52054 | 209.14.69.249 | 192.168.2.13 |
Apr 25, 2024 12:31:07.761481047 CEST | 52054 | 666 | 192.168.2.13 | 209.14.69.249 |
System Behavior
Start time (UTC): | 10:29:09 |
Start date (UTC): | 25/04/2024 |
Path: | /tmp/zNiud1o4Jk.elf |
Arguments: | /tmp/zNiud1o4Jk.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 10:29:09 |
Start date (UTC): | 25/04/2024 |
Path: | /tmp/zNiud1o4Jk.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 10:29:09 |
Start date (UTC): | 25/04/2024 |
Path: | /tmp/zNiud1o4Jk.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 10:29:09 |
Start date (UTC): | 25/04/2024 |
Path: | /tmp/zNiud1o4Jk.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |