Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
TYO3XI7R9u.elf

Overview

General Information

Sample name:TYO3XI7R9u.elf
renamed because original name is a hash value
Original sample name:aa74cb9dee2a81c658dc38571930d69f.elf
Analysis ID:1543421
MD5:aa74cb9dee2a81c658dc38571930d69f
SHA1:dc4847b75cb35aad53da2457e89c5a216217ed86
SHA256:f92d9c455c585e8bb06036555b6d6e3529ebbd328f2dfc1dadff0f15540abe9d
Tags:32elfmiraisparc
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543421
Start date and time:2024-10-27 20:21:47 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:TYO3XI7R9u.elf
renamed because original name is a hash value
Original Sample Name:aa74cb9dee2a81c658dc38571930d69f.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
  • VT rate limit hit for: TYO3XI7R9u.elf
Command:/tmp/TYO3XI7R9u.elf
PID:5521
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
DaddyL33T Infected Your Shit
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: TYO3XI7R9u.elfAvira: detected
Source: TYO3XI7R9u.elfReversingLabs: Detection: 63%
Source: global trafficTCP traffic: 192.168.2.15:47018 -> 91.229.239.50:666
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: unknownTCP traffic detected without corresponding DNS query: 91.229.239.50
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/TYO3XI7R9u.elf (PID: 5521)Queries kernel information via 'uname': Jump to behavior
Source: TYO3XI7R9u.elf, 5521.1.000055f628852000.000055f6288d7000.rw-.sdmp, TYO3XI7R9u.elf, 5523.1.000055f628852000.000055f6288d7000.rw-.sdmp, TYO3XI7R9u.elf, 5527.1.000055f628852000.000055f6288d7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: TYO3XI7R9u.elf, 5521.1.000055f628852000.000055f6288d7000.rw-.sdmp, TYO3XI7R9u.elf, 5523.1.000055f628852000.000055f6288d7000.rw-.sdmp, TYO3XI7R9u.elf, 5527.1.000055f628852000.000055f6288d7000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: TYO3XI7R9u.elf, 5521.1.00007fffd4f97000.00007fffd4fb8000.rw-.sdmp, TYO3XI7R9u.elf, 5523.1.00007fffd4f97000.00007fffd4fb8000.rw-.sdmp, TYO3XI7R9u.elf, 5527.1.00007fffd4f97000.00007fffd4fb8000.rw-.sdmpBinary or memory string: a\Mx86_64/usr/bin/qemu-sparc/tmp/TYO3XI7R9u.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/TYO3XI7R9u.elf
Source: TYO3XI7R9u.elf, 5521.1.00007fffd4f97000.00007fffd4fb8000.rw-.sdmp, TYO3XI7R9u.elf, 5523.1.00007fffd4f97000.00007fffd4fb8000.rw-.sdmp, TYO3XI7R9u.elf, 5527.1.00007fffd4f97000.00007fffd4fb8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543421 Sample: TYO3XI7R9u.elf Startdate: 27/10/2024 Architecture: LINUX Score: 56 16 91.229.239.50, 47018, 47020, 47022 GRENE-ASPL Spain 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 TYO3XI7R9u.elf 2->8         started        signatures3 process4 process5 10 TYO3XI7R9u.elf 8->10         started        12 TYO3XI7R9u.elf 8->12         started        process6 14 TYO3XI7R9u.elf 10->14         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
TYO3XI7R9u.elf63%ReversingLabsLinux.Trojan.Mirai
TYO3XI7R9u.elf100%AviraEXP/ELF.Mirai.T
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
91.229.239.50
unknownSpain
197928GRENE-ASPLfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
91.229.239.50na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousMiraiBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                GRENE-ASPLna.elfGet hashmaliciousUnknownBrowse
                • 91.229.239.50
                na.elfGet hashmaliciousUnknownBrowse
                • 91.229.239.50
                na.elfGet hashmaliciousUnknownBrowse
                • 91.229.239.50
                na.elfGet hashmaliciousMiraiBrowse
                • 91.229.239.50
                na.elfGet hashmaliciousUnknownBrowse
                • 91.229.239.50
                na.elfGet hashmaliciousUnknownBrowse
                • 91.229.239.50
                na.elfGet hashmaliciousUnknownBrowse
                • 91.229.239.50
                SecuriteInfo.com.Win32.MalwareX-gen.10154.29348.exeGet hashmaliciousLummaCBrowse
                • 91.229.239.92
                https://hch1backh.site/Bin/support.Client.exe?h=hch1backh.site&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQABI1KmcZtacSQT9a5YyhI7BCsHk3eVslYIh48AjRVst8XiidoInsqZrW%2FfaFgp7Jga3wcX%2FEZ%2F24mibKiQWTibv8rJDjRH8QXKWT61cTXdyFa7hPgzOsuLRF1MsMBubNSgk7TgMOJ6hE3PXqaXLLk%2BKSgbJkP9%2FQ2rMesTTcjfnxG09H0LzD1tg%2BAL9XYDWh1eZhT2cOX2Sg6OyrheUSJeVpjRcbQLCq61jaXwC8Jg5qnQz2jEZssKjlWSvZ%2FMQ0k3WrQTqKs3X7Uk%2BzPRghPwLVs9vXSMYkcBaTZXpah5q1eoBOI5lw2vsk6g7vZXMKhEHUvxA8qWZ54RA4sQ9JKt&s=a7b676fe-158f-42b1-808b-7c0140483add&i=UnGet hashmaliciousScreenConnect ToolBrowse
                • 91.229.239.57
                rjyyc2Tm8Y.elfGet hashmaliciousMiraiBrowse
                • 91.229.239.77
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                Entropy (8bit):5.970235954752139
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:TYO3XI7R9u.elf
                File size:58'504 bytes
                MD5:aa74cb9dee2a81c658dc38571930d69f
                SHA1:dc4847b75cb35aad53da2457e89c5a216217ed86
                SHA256:f92d9c455c585e8bb06036555b6d6e3529ebbd328f2dfc1dadff0f15540abe9d
                SHA512:9b585e6cee028dcc38e74ef96ac458fbf8763661be9e1e1fc58c0852f7063680c5bd549ecc2458e67df324c29501ee1da2a76ac4e1dc7ff18f5e65de49d1850d
                SSDEEP:1536:7b/qn0Z17uu/am/S+83/M7dNeE/b0FvF5:n1abPMMz
                TLSH:85434C256A392E1BC4D0F8BE11B34365F2E5265E25A8C54EBC730E4FFF15A50A6036F8
                File Content Preview:.ELF...........................4.........4. ...(.......................................................,...\........dt.Q................................@..(....@.2a................#.....b...`.....!..... ...@.....".........`......$ ... ...@...........`....

                ELF header

                Class:ELF32
                Data:2's complement, big endian
                Version:1 (current)
                Machine:Sparc
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x101a4
                Flags:0x0
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:58104
                Section Header Size:40
                Number of Section Headers:10
                Header String Table Index:9
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x100940x940x1c0x00x6AX004
                .textPROGBITS0x100b00xb00xc9bc0x00x6AX004
                .finiPROGBITS0x1ca6c0xca6c0x140x00x6AX004
                .rodataPROGBITS0x1ca800xca800x16080x00x2A008
                .ctorsPROGBITS0x2e08c0xe08c0x80x00x3WA004
                .dtorsPROGBITS0x2e0940xe0940x80x00x3WA004
                .dataPROGBITS0x2e0a00xe0a00x2180x00x3WA008
                .bssNOBITS0x2e2b80xe2b80x2300x00x3WA004
                .shstrtabSTRTAB0x00xe2b80x3e0x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x100000x100000xe0880xe0885.99600x5R E0x10000.init .text .fini .rodata
                LOAD0xe08c0x2e08c0x2e08c0x22c0x45c2.93760x6RW 0x10000.ctors .dtors .data .bss
                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                TimestampSource PortDest PortSource IPDest IP
                Oct 27, 2024 20:22:29.519592047 CET47018666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:29.525230885 CET6664701891.229.239.50192.168.2.15
                Oct 27, 2024 20:22:29.525316000 CET47018666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:29.626286983 CET47018666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:29.631994009 CET6664701891.229.239.50192.168.2.15
                Oct 27, 2024 20:22:29.632061005 CET47018666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:29.637603998 CET6664701891.229.239.50192.168.2.15
                Oct 27, 2024 20:22:30.430229902 CET6664701891.229.239.50192.168.2.15
                Oct 27, 2024 20:22:30.430713892 CET47018666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:30.430819035 CET47018666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:30.431442976 CET47020666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:30.436950922 CET6664702091.229.239.50192.168.2.15
                Oct 27, 2024 20:22:30.437017918 CET47020666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:30.439045906 CET47020666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:30.444780111 CET6664702091.229.239.50192.168.2.15
                Oct 27, 2024 20:22:30.445663929 CET47020666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:30.451395988 CET6664702091.229.239.50192.168.2.15
                Oct 27, 2024 20:22:31.489267111 CET6664702091.229.239.50192.168.2.15
                Oct 27, 2024 20:22:31.489435911 CET47020666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:31.489480019 CET47020666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:31.489963055 CET47022666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:31.495563984 CET6664702291.229.239.50192.168.2.15
                Oct 27, 2024 20:22:31.495615005 CET47022666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:31.496236086 CET47022666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:31.501574993 CET6664702291.229.239.50192.168.2.15
                Oct 27, 2024 20:22:31.501614094 CET47022666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:31.506989002 CET6664702291.229.239.50192.168.2.15
                Oct 27, 2024 20:22:41.506289005 CET47022666192.168.2.1591.229.239.50
                Oct 27, 2024 20:22:41.512115002 CET6664702291.229.239.50192.168.2.15
                Oct 27, 2024 20:22:41.782282114 CET6664702291.229.239.50192.168.2.15
                Oct 27, 2024 20:22:41.782634020 CET47022666192.168.2.1591.229.239.50
                Oct 27, 2024 20:23:41.842061996 CET47022666192.168.2.1591.229.239.50
                Oct 27, 2024 20:23:41.848323107 CET6664702291.229.239.50192.168.2.15
                Oct 27, 2024 20:23:42.144604921 CET6664702291.229.239.50192.168.2.15
                Oct 27, 2024 20:23:42.144774914 CET47022666192.168.2.1591.229.239.50

                System Behavior

                Start time (UTC):19:22:28
                Start date (UTC):27/10/2024
                Path:/tmp/TYO3XI7R9u.elf
                Arguments:/tmp/TYO3XI7R9u.elf
                File size:4379400 bytes
                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                Start time (UTC):19:22:29
                Start date (UTC):27/10/2024
                Path:/tmp/TYO3XI7R9u.elf
                Arguments:-
                File size:4379400 bytes
                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                Start time (UTC):19:22:29
                Start date (UTC):27/10/2024
                Path:/tmp/TYO3XI7R9u.elf
                Arguments:-
                File size:4379400 bytes
                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                Start time (UTC):19:22:29
                Start date (UTC):27/10/2024
                Path:/tmp/TYO3XI7R9u.elf
                Arguments:-
                File size:4379400 bytes
                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e