Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips64.elf

Overview

General Information

Sample name:mips64.elf
Analysis ID:1543412
MD5:f92b7b20b48a81aa2bcf36b8a778d367
SHA1:9936b20da2ac3f749b97a93610f61a0a2865bc74
SHA256:1cc6c44557fa4c098f525f26e84cfde30486924aa1090248affb42dc103b4aa4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543412
Start date and time:2024-10-27 20:19:40 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips64.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@0/0
  • VT rate limit hit for: mips64.elf
Command:/tmp/mips64.elf
PID:5514
Exit Code:2
Exit Code Info:
Killed:False
Standard Output:

Standard Error:fatal error: sigaction failed

runtime stack:
runtime.throw({0x5d6a27, 0x10})
runtime/panic.go:1023 +0x58 fp=0x4000800b60 sp=0x4000800b38 pc=0x5d058
runtime.sysSigaction.func1()
runtime/os_linux.go:535 +0x50 fp=0x4000800b78 sp=0x4000800b60 pc=0x9c6b8
runtime.sysSigaction(0x41, 0x4000800bc8, 0x0)
runtime/os_linux.go:534 +0x8c fp=0x4000800ba8 sp=0x4000800b78 pc=0x59c04
runtime.sigaction(...)
runtime/sigaction.go:15
runtime.setsig(0x41, 0x7f3a0)
runtime/os_linux.go:482 +0xb8 fp=0x4000800bf0 sp=0x4000800ba8 pc=0x59ac0
runtime.initsig(0x0)
runtime/signal_unix.go:148 +0x344 fp=0x4000800c60 sp=0x4000800bf0 pc=0x7e91c
runtime.mstartm0()
runtime/proc.go:1753 +0x7c fp=0x4000800c70 sp=0x4000800c60 pc=0x6571c
runtime.mstart1()
runtime/proc.go:1725 +0x98 fp=0x4000800c90 sp=0x4000800c70 pc=0x655f8
runtime.mstart0()
runtime/proc.go:1686 +0x7c fp=0x4000800cb8 sp=0x4000800c90 pc=0x6553c
runtime.mstart()
runtime/asm_mips64x.s:88 +0x14 fp=0x4000800cc0 sp=0x4000800cb8 pc=0xa37c4

goroutine 1 gp=0xc0000021c0 m=nil [runnable]:
runtime.main()
runtime/proc.go:146 fp=0xc0000547d8 sp=0xc0000547d8 pc=0x60830
runtime.goexit({})
runtime/asm_mips64x.s:671 +0x4 fp=0xc0000547d8 sp=0xc0000547d8 pc=0xa5ce4
  • system is lnxubuntu20
  • mips64.elf (PID: 5514, Parent: 5433, MD5: 801a06b4e0ed2dca89cbfa1f900a483d) Arguments: /tmp/mips64.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean1.linELF@0/0@0/0
Source: ELF file sectionSubmission: mips64.elf
Source: /tmp/mips64.elf (PID: 5514)Queries kernel information via 'uname': Jump to behavior
Source: mips64.elf, 5514.1.00007ffec72c3000.00007ffec72e4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips64
Source: mips64.elf, 5514.1.000055abd3284000.000055abd3805000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips641RelativeDistinguishedName
Source: mips64.elf, 5514.1.00007ffec72c3000.00007ffec72e4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips64/tmp/mips64.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips64.elf
Source: mips64.elf, 5514.1.000055abd3284000.000055abd3805000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips64
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mips64.elf3%ReversingLabsLinux.Malware.GoRAT
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26FBI.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
    c0r0n4x.ppc.elfGet hashmaliciousUnknownBrowse
      dlr.x86.elfGet hashmaliciousOkiruBrowse
        main_sh4.elfGet hashmaliciousMiraiBrowse
          main_ppc.elfGet hashmaliciousMiraiBrowse
            main_arm5.elfGet hashmaliciousMiraiBrowse
              main_arm7.elfGet hashmaliciousMiraiBrowse
                arm7.elfGet hashmaliciousUnknownBrowse
                  m68k.elfGet hashmaliciousUnknownBrowse
                    armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBamd64.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      .i.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      parm6.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      debug.dbg.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      arm5.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      linux_amd64.elfGet hashmaliciousChaosBrowse
                      • 91.189.91.42
                      linux_mips_softfloat.elfGet hashmaliciousChaosBrowse
                      • 91.189.91.42
                      linux_mips64_softfloat.elfGet hashmaliciousChaosBrowse
                      • 91.189.91.42
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 64-bit MSB executable, MIPS, MIPS-III version 1 (SYSV), statically linked, Go BuildID=1ye6ybN152vEcCU2AN2K/s7vBGJyLGTPcN5KC6i7h/Ivrhmo-7MDZl9Ybyj4mQ/GYmHQ3RyC7UgGGERUbLY, stripped
                      Entropy (8bit):5.365739009432707
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:mips64.elf
                      File size:9'699'480 bytes
                      MD5:f92b7b20b48a81aa2bcf36b8a778d367
                      SHA1:9936b20da2ac3f749b97a93610f61a0a2865bc74
                      SHA256:1cc6c44557fa4c098f525f26e84cfde30486924aa1090248affb42dc103b4aa4
                      SHA512:65a20efb8e063476de84fd57aa26c2575e3c33451d144a4cba196a9f5d9cd660b286dc9934562f7158cdd0c4df5aa36cce50caeb19acbc0d8d55b6a1793f40ff
                      SSDEEP:49152:OcT2ZXWHzE7Ra5CWQR0PrFWJjvSwSl8ZgUgIgUxasXsfWCl6HH6:OcT2ME7UTAXsll6n6
                      TLSH:00A62A51BF94DE1BD2E822348AA7C23837D67D0181E064376756F31D1FBA3B0992AED4
                      File Content Preview:.ELF..........................o0.......@........ ....@.8...@...................@.......@.......@.......P.......P...............................................d.......d.............................................K.......K.......................L.......M.

                      ELF header

                      Class:ELF64
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:MIPS R3000
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0xa6f30
                      Flags:0x20000004
                      ELF Header Size:64
                      Program Header Offset:64
                      Program Header Size:56
                      Number of Program Headers:6
                      Section Header Offset:400
                      Section Header Size:64
                      Number of Section Headers:14
                      Header String Table Index:13
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .textPROGBITS0x110000x10000x4b04f40x00x6AX008
                      .rodataPROGBITS0x4d00000x4c00000x1cc3090x00x2A0032
                      .typelinkPROGBITS0x69c3200x68c3200x310c0x00x2A0032
                      .itablinkPROGBITS0x69f4400x68f4400x1ee00x00x2A0032
                      .gosymtabPROGBITS0x6a13200x6913200x00x00x2A001
                      .gopclntabPROGBITS0x6a13200x6913200x2596a00x00x2A0032
                      .go.buildinfoPROGBITS0x9000000x8f00000x5900x00x3WA0016
                      .noptrdataPROGBITS0x9005a00x8f05a00x30a420x00x3WA0032
                      .dataPROGBITS0x9310000x9210000x150000x00x3WA0032
                      .bssNOBITS0x9460000x9360000x607300x00x3WA0032
                      .noptrbssNOBITS0x9a67400x9967400xe4700x00x3WA0032
                      .note.go.buildidNOTE0x10f9c0xf9c0x640x00x2A004
                      .shstrtabSTRTAB0x00x9400000x980x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      PHDR0x400x100400x100400x1500x1501.52060x4R 0x10000
                      NOTE0xf9c0x10f9c0x10f9c0x640x645.19450x4R 0x4.note.go.buildid
                      LOAD0x00x100000x100000x4b14f40x4b14f45.05970x5R E0x10000.text .note.go.buildid
                      LOAD0x4c00000x4d00000x4d00000x42a9c00x42a9c05.40710x4R 0x10000.rodata .typelink .itablink .gosymtab .gopclntab
                      LOAD0x8f00000x9000000x9000000x460000xb4bb04.91590x6RW 0x10000.go.buildinfo .noptrdata .data .bss .noptrbss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 27, 2024 20:20:43.359481096 CET46540443192.168.2.14185.125.190.26
                      Oct 27, 2024 20:21:14.846271038 CET46540443192.168.2.14185.125.190.26

                      System Behavior

                      Start time (UTC):19:20:32
                      Start date (UTC):27/10/2024
                      Path:/tmp/mips64.elf
                      Arguments:/tmp/mips64.elf
                      File size:5830456 bytes
                      MD5 hash:801a06b4e0ed2dca89cbfa1f900a483d