Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
b2J6hgvd51.elf

Overview

General Information

Sample name:b2J6hgvd51.elf
renamed because original name is a hash value
Original sample name:457222713d4a8277493c0747bdce9451.elf
Analysis ID:1467806
MD5:457222713d4a8277493c0747bdce9451
SHA1:b0ae943216cc9ab58e822d07e371c7fef387d828
SHA256:4d66e4c34a1704c72480c6b76588e98fafc4c768069206a7fd1ad0eeb0b5af7e
Tags:32elfmipsmirai
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Executes the "rm" command used to delete files or directories
HTTP GET or POST without a user agent
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467806
Start date and time:2024-07-04 19:38:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:b2J6hgvd51.elf
renamed because original name is a hash value
Original Sample Name:457222713d4a8277493c0747bdce9451.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
  • VT rate limit hit for: b2J6hgvd51.elf
Command:/tmp/b2J6hgvd51.elf
PID:6215
Exit Code:4
Exit Code Info:
Killed:False
Standard Output:
ENIGMA
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6196, Parent: 4331)
  • rm (PID: 6196, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Co6xdv7aMj /tmp/tmp.TVZNp3OeR1 /tmp/tmp.T14iEYSQI3
  • dash New Fork (PID: 6197, Parent: 4331)
  • rm (PID: 6197, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Co6xdv7aMj /tmp/tmp.TVZNp3OeR1 /tmp/tmp.T14iEYSQI3
  • b2J6hgvd51.elf (PID: 6215, Parent: 6125, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/b2J6hgvd51.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: b2J6hgvd51.elfReversingLabs: Detection: 34%
Source: global trafficHTTP traffic detected: GET /shindemips HTTP/1.0Data Raw: 00 00 00 00 46 4f Data Ascii: FO
Source: unknownTCP traffic detected without corresponding DNS query: 45.128.232.191
Source: unknownTCP traffic detected without corresponding DNS query: 45.128.232.191
Source: unknownTCP traffic detected without corresponding DNS query: 45.128.232.191
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 45.128.232.191
Source: unknownTCP traffic detected without corresponding DNS query: 45.128.232.191
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficHTTP traffic detected: GET /shindemips HTTP/1.0Data Raw: 00 00 00 00 46 4f Data Ascii: FO
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/b2J6hgvd51.elf (PID: 6215)File: /tmp/.06Jump to behavior
Source: /tmp/b2J6hgvd51.elf (PID: 6215)Empty hidden file: /tmp/.06Jump to behavior
Source: /usr/bin/dash (PID: 6196)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Co6xdv7aMj /tmp/tmp.TVZNp3OeR1 /tmp/tmp.T14iEYSQI3Jump to behavior
Source: /usr/bin/dash (PID: 6197)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Co6xdv7aMj /tmp/tmp.TVZNp3OeR1 /tmp/tmp.T14iEYSQI3Jump to behavior
Source: /tmp/b2J6hgvd51.elf (PID: 6215)Queries kernel information via 'uname': Jump to behavior
Source: b2J6hgvd51.elf, 6215.1.000055be50e14000.000055be50e9b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: b2J6hgvd51.elf, 6215.1.00007fffae3ed000.00007fffae40e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/b2J6hgvd51.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/b2J6hgvd51.elf
Source: b2J6hgvd51.elf, 6215.1.000055be50e14000.000055be50e9b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: b2J6hgvd51.elf, 6215.1.00007fffae3ed000.00007fffae40e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Hide Artifacts
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Hidden Files and Directories
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
b2J6hgvd51.elf34%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
45.128.232.191
unknownUnited Kingdom
208861RACKTECHRUfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
    Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
      WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
        KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
          FmeA542aAN.elfGet hashmaliciousUnknownBrowse
            oR1q3XIaZu.elfGet hashmaliciousUnknownBrowse
              SDNeMr90LW.elfGet hashmaliciousConnectBackBrowse
                4444.elfGet hashmaliciousUnknownBrowse
                  exploit.elfGet hashmaliciousUnknownBrowse
                    91.189.91.43pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                      Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                          KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                            FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                              oR1q3XIaZu.elfGet hashmaliciousUnknownBrowse
                                SDNeMr90LW.elfGet hashmaliciousConnectBackBrowse
                                  4444.elfGet hashmaliciousUnknownBrowse
                                    exploit.elfGet hashmaliciousUnknownBrowse
                                      91.189.91.42pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                        Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                          WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                            KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                              FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                                                oR1q3XIaZu.elfGet hashmaliciousUnknownBrowse
                                                  SDNeMr90LW.elfGet hashmaliciousConnectBackBrowse
                                                    4444.elfGet hashmaliciousUnknownBrowse
                                                      exploit.elfGet hashmaliciousUnknownBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CANONICAL-ASGBpySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 91.189.91.42
                                                        Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        RVhzSVGHXK.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        L3C7fxsGN2.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        1eMpWRaDQE.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        oR1q3XIaZu.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        CANONICAL-ASGBpySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 91.189.91.42
                                                        Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        RVhzSVGHXK.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        L3C7fxsGN2.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        1eMpWRaDQE.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        oR1q3XIaZu.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        RACKTECHRUTbFoReHi2v.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        gmA11dfzc2.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        naoen3DFXE.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        BrKoH01YHR.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        JV1eMPUdHV.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        O1OSOtRYWN.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        EuK5PNhZyK.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        i1Z6us4dFg.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        cLtcKcdR8Q.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        IapeIksYxU.elfGet hashmaliciousMiraiBrowse
                                                        • 45.128.232.235
                                                        INIT7CHpySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                        • 109.202.202.202
                                                        Ny5s2jR79u.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        FmeA542aAN.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        oR1q3XIaZu.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        SDNeMr90LW.elfGet hashmaliciousConnectBackBrowse
                                                        • 109.202.202.202
                                                        4444.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        exploit.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):4.685016613480929
                                                        TrID:
                                                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                        File name:b2J6hgvd51.elf
                                                        File size:2'000 bytes
                                                        MD5:457222713d4a8277493c0747bdce9451
                                                        SHA1:b0ae943216cc9ab58e822d07e371c7fef387d828
                                                        SHA256:4d66e4c34a1704c72480c6b76588e98fafc4c768069206a7fd1ad0eeb0b5af7e
                                                        SHA512:5ece5cc924866d4fecc6f70ddf948a3b2a5e31f49ac5cca5e3524e9851e475c1b714ada87b12f0f84a31e860b4c5b5775a82268e112f8e3c37d1effcc157d2fa
                                                        SSDEEP:24:3+iLdb5jl8AmslI3t8AmypR/z2H6llPKqtWB4u3k6I8paXDdz3N9l5zBkEp7iNA4:Oip5E4GYg2HyU18lXD/9LuEpUn3ZySBl
                                                        TLSH:784102CA5F314EF9F55AD53847370B3937AE514842D04249E1ACD9005EC430D89DFBE9
                                                        File Content Preview:.ELF.....................@.....4.........4. ...(.............@...@.....(...(...............0.D.0.D.0...T...p........dt.Q........................................0.....,...&... %0...0..... %.........D.%<...'..X...!...\..(!. ..$...<...'..<...!...\..(!. ..$..

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, big endian
                                                        Version:1 (current)
                                                        Machine:MIPS R3000
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x4004c0
                                                        Flags:0x1007
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:1720
                                                        Section Header Size:40
                                                        Number of Section Headers:7
                                                        Header String Table Index:6
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .textPROGBITS0x4000a00xa00x5400x00x6AX0016
                                                        .rodataPROGBITS0x4005e00x5e00x480x10x32AMS004
                                                        .gotPROGBITS0x4406300x6300x540x40x10000003WAp0016
                                                        .bssNOBITS0x4406900x6840x100x00x3WA0016
                                                        .mdebug.abi32PROGBITS0x480x6840x00x00x0001
                                                        .shstrtabSTRTAB0x00x6840x310x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x6280x6284.99810x5R E0x10000.text .rodata
                                                        LOAD0x6300x4406300x4406300x540x702.43340x6RW 0x10000.got .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jul 4, 2024 19:38:39.113840103 CEST3323480192.168.2.2345.128.232.191
                                                        Jul 4, 2024 19:38:39.420250893 CEST803323445.128.232.191192.168.2.23
                                                        Jul 4, 2024 19:38:39.420331001 CEST3323480192.168.2.2345.128.232.191
                                                        Jul 4, 2024 19:38:39.421313047 CEST3323480192.168.2.2345.128.232.191
                                                        Jul 4, 2024 19:38:39.426954031 CEST803323445.128.232.191192.168.2.23
                                                        Jul 4, 2024 19:38:41.642370939 CEST43928443192.168.2.2391.189.91.42
                                                        Jul 4, 2024 19:38:46.455912113 CEST803323445.128.232.191192.168.2.23
                                                        Jul 4, 2024 19:38:46.457659006 CEST3323480192.168.2.2345.128.232.191
                                                        Jul 4, 2024 19:38:46.576659918 CEST3323480192.168.2.2345.128.232.191
                                                        Jul 4, 2024 19:38:46.581713915 CEST803323445.128.232.191192.168.2.23
                                                        Jul 4, 2024 19:38:47.273574114 CEST42836443192.168.2.2391.189.91.43
                                                        Jul 4, 2024 19:38:48.809385061 CEST4251680192.168.2.23109.202.202.202
                                                        Jul 4, 2024 19:39:02.375646114 CEST43928443192.168.2.2391.189.91.42
                                                        Jul 4, 2024 19:39:14.661828041 CEST42836443192.168.2.2391.189.91.43
                                                        Jul 4, 2024 19:39:18.757359028 CEST4251680192.168.2.23109.202.202.202
                                                        Jul 4, 2024 19:39:43.330048084 CEST43928443192.168.2.2391.189.91.42
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.233323445.128.232.19180
                                                        TimestampBytes transferredDirectionData
                                                        Jul 4, 2024 19:38:39.421313047 CEST46OUTGET /shindemips HTTP/1.0
                                                        Data Raw: 00 00 00 00 46 4f
                                                        Data Ascii: FO


                                                        System Behavior

                                                        Start time (UTC):17:38:33
                                                        Start date (UTC):04/07/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):17:38:33
                                                        Start date (UTC):04/07/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.Co6xdv7aMj /tmp/tmp.TVZNp3OeR1 /tmp/tmp.T14iEYSQI3
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):17:38:33
                                                        Start date (UTC):04/07/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):17:38:33
                                                        Start date (UTC):04/07/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.Co6xdv7aMj /tmp/tmp.TVZNp3OeR1 /tmp/tmp.T14iEYSQI3
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):17:38:38
                                                        Start date (UTC):04/07/2024
                                                        Path:/tmp/b2J6hgvd51.elf
                                                        Arguments:/tmp/b2J6hgvd51.elf
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c