Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
Analysis ID:1446069
MD5:18f2f2b0be4b5732a23e23ef095394df
SHA1:6f8e4bd35046c8401881232ecf2777451a92eb6e
SHA256:cf3809e131d6e279d3c01dd02f5f0cf90f0dbb1f99fe18bd5a6d776be9d92ea1
Tags:elfMirai
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446069
Start date and time:2024-05-22 22:11:42 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@0/0
  • VT rate limit hit for: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
Command:/tmp/SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
PID:6222
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elfAvira: detected
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elfReversingLabs: Detection: 42%
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x100000
Source: classification engineClassification label: mal60.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elfSubmission file: segment LOAD with 7.9124 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf, 6222.1.000056130f43c000.000056130f4e4000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf, 6222.1.00007ffd71b30000.00007ffd71b51000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf, 6222.1.000056130f43c000.000056130f4e4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf, 6222.1.00007ffd71b30000.00007ffd71b51000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf, 6222.1.00007ffd71b30000.00007ffd71b51000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
SourceDetectionScannerLabelLink
SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf42%ReversingLabsLinux.Trojan.Mirai
SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf100%AviraLINUX/AVA.Mirai.lsfum
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSecuriteInfo.com.Linux.Siggen.9999.30246.30798.elftrue
  • URL Reputation: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202SecuriteInfo.com.FileRepMalware.25534.20871.elfGet hashmaliciousUnknownBrowse
    eng.elfGet hashmaliciousUnknownBrowse
      .htaGet hashmaliciousUnknownBrowse
        gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
          EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
              Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                  eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                    f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                      91.189.91.43SecuriteInfo.com.FileRepMalware.25534.20871.elfGet hashmaliciousUnknownBrowse
                        eng.elfGet hashmaliciousUnknownBrowse
                          .htaGet hashmaliciousUnknownBrowse
                            gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                              EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                  Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                    W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                      eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                        f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                          91.189.91.42SecuriteInfo.com.FileRepMalware.25534.20871.elfGet hashmaliciousUnknownBrowse
                                            eng.elfGet hashmaliciousUnknownBrowse
                                              .htaGet hashmaliciousUnknownBrowse
                                                gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                  EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                      Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                        W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                          eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                            f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBSecuriteInfo.com.FileRepMalware.25534.20871.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              eng.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              .htaGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBSecuriteInfo.com.FileRepMalware.25534.20871.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              eng.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              .htaGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              INIT7CHSecuriteInfo.com.FileRepMalware.25534.20871.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              eng.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              .htaGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                              Entropy (8bit):7.909334666025656
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                              File name:SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
                                                              File size:33'020 bytes
                                                              MD5:18f2f2b0be4b5732a23e23ef095394df
                                                              SHA1:6f8e4bd35046c8401881232ecf2777451a92eb6e
                                                              SHA256:cf3809e131d6e279d3c01dd02f5f0cf90f0dbb1f99fe18bd5a6d776be9d92ea1
                                                              SHA512:6c60b54ad739cec1673505ecdb62167363d1dd311b7751844b5831d522f2e2cc9fd5fbfebb550f373a4213ed22a2c07f494f4784fa8457cc101d85b5a2111105
                                                              SSDEEP:768:Q6eB2Lngmpx0MjgTSXF2eA/1BJ6W4eld1JgGlzDpbuR1J+:ReBhmpdjgGV2ekDJYeLVJuk
                                                              TLSH:9BE2E1AD675024FFC5C6D4BA45A24B243B301E82A542FDBD3496C50F5AE7D82F903BD1
                                                              File Content Preview:.ELF......................l....4.........4. ...(...........................................t.B.t.B.t.................U..UPX!.h.........$...$.......V.......?.E.h4...@b..) ..]....E....n.;.\.Z=.k_2Xk8....g.7OS.......p...0.E.8=......x{...80.....L..iW.........

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, big endian
                                                              Version:1 (current)
                                                              Machine:MIPS R3000
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x106c88
                                                              Flags:0x1007
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:2
                                                              Section Header Offset:0
                                                              Section Header Size:40
                                                              Number of Section Headers:0
                                                              Header String Table Index:0
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x1000000x1000000x7fcc0x7fcc7.91240x5R E0x10000
                                                              LOAD0xeb740x42eb740x42eb740x00x00.00000x6RW 0x10000
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              May 22, 2024 22:12:23.687268019 CEST43928443192.168.2.2391.189.91.42
                                                              May 22, 2024 22:12:29.318532944 CEST42836443192.168.2.2391.189.91.43
                                                              May 22, 2024 22:12:30.598412037 CEST4251680192.168.2.23109.202.202.202
                                                              May 22, 2024 22:12:45.444323063 CEST43928443192.168.2.2391.189.91.42
                                                              May 22, 2024 22:12:55.682847977 CEST42836443192.168.2.2391.189.91.43
                                                              May 22, 2024 22:13:01.826184988 CEST4251680192.168.2.23109.202.202.202
                                                              May 22, 2024 22:13:26.398557901 CEST43928443192.168.2.2391.189.91.42

                                                              System Behavior

                                                              Start time (UTC):20:12:20
                                                              Start date (UTC):22/05/2024
                                                              Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
                                                              Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elf
                                                              File size:5777432 bytes
                                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c