Edit tour
Linux
Analysis Report
5.elf
Overview
General Information
Sample name: | 5.elf |
Analysis ID: | 1544698 |
MD5: | 5b5a489cf32871ee211beb85abf8d13f |
SHA1: | ef468f77d7a7876ea70b5cc929fc88a1eb76bfa5 |
SHA256: | 679b4b41e9f0111bd983cbf5ce5cae53bed91ec32be768ef5792c09817e4d2d0 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544698 |
Start date and time: | 2024-10-29 17:30:50 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 10m 20s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | 5.elf |
Detection: | MAL |
Classification: | mal56.linELF@0/0@2/0 |
Cookbook Comments: |
|
- VT rate limit hit for: 5.elf
Command: | /tmp/5.elf |
PID: | 5426 |
Exit Code: | 255 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: | /lib/ld-uClibc.so.0: No such file or directory |
- system is lnxubuntu20
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Linux.Backdoor.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.24 | true | false | unknown |
⊘No contacted IP infos
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.003665557530917 |
TrID: |
|
File name: | 5.elf |
File size: | 36'492 bytes |
MD5: | 5b5a489cf32871ee211beb85abf8d13f |
SHA1: | ef468f77d7a7876ea70b5cc929fc88a1eb76bfa5 |
SHA256: | 679b4b41e9f0111bd983cbf5ce5cae53bed91ec32be768ef5792c09817e4d2d0 |
SHA512: | d491da819bd8793c4363f821e68042fad45d2886320240cb3ce3fa307c2245b691b33bdfd46804616e7d5414b3a5a1d0746aa9a3e4b4a9a47ae9c64ec4341e12 |
SSDEEP: | 768:CvdJo2qGsG5C7Ud5kIyMU17wahZCSvg9i6lD+WverG6T4iaoD0wn:CvjqpG5C7IyMs07a4ixAea60iPn |
TLSH: | 42F2E792B8824637C2E4237AB66E5A8E337073EDD2CB7217E9214B217B8551F1D23F45 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(.........4...4...4...................................................................................................................................................Q.td............................/lib/ld-uCl |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 6 |
Section Header Offset: | 35772 |
Section Header Size: | 40 |
Number of Section Headers: | 18 |
Header String Table Index: | 17 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.interp | PROGBITS | 0x80f4 | 0xf4 | 0x14 | 0x0 | 0x2 | A | 0 | 0 | 1 |
.hash | HASH | 0x8108 | 0x108 | 0x230 | 0x4 | 0x2 | A | 3 | 0 | 4 |
.dynsym | DYNSYM | 0x8338 | 0x338 | 0x470 | 0x10 | 0x2 | A | 4 | 1 | 4 |
.dynstr | STRTAB | 0x87a8 | 0x7a8 | 0x23c | 0x0 | 0x2 | A | 0 | 0 | 1 |
.rel.plt | REL | 0x89e4 | 0x9e4 | 0x190 | 0x8 | 0x2 | A | 3 | 7 | 4 |
.init | PROGBITS | 0x8b74 | 0xb74 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.plt | PROGBITS | 0x8b8c | 0xb8c | 0x26c | 0x4 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x8df8 | 0xdf8 | 0x71d0 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0xffc8 | 0x7fc8 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0xffdc | 0x7fdc | 0x9c4 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x189a4 | 0x89a4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x189ac | 0x89ac | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dynamic | DYNAMIC | 0x189b8 | 0x89b8 | 0x98 | 0x8 | 0x3 | WA | 4 | 0 | 4 |
.got | PROGBITS | 0x18a50 | 0x8a50 | 0xd4 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x18b24 | 0x8b24 | 0x24 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x18b48 | 0x8b48 | 0xe8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x8b48 | 0x73 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
PHDR | 0x34 | 0x8034 | 0x8034 | 0xc0 | 0xc0 | 2.2544 | 0x5 | R E | 0x4 | ||
INTERP | 0xf4 | 0x80f4 | 0x80f4 | 0x14 | 0x14 | 3.6842 | 0x4 | R | 0x1 | /lib/ld-uClibc.so.0 | .interp |
LOAD | 0x0 | 0x8000 | 0x8000 | 0x89a0 | 0x89a0 | 6.0570 | 0x5 | R E | 0x8000 | .interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata | |
LOAD | 0x89a4 | 0x189a4 | 0x189a4 | 0x1a4 | 0x28c | 2.2620 | 0x6 | RW | 0x8000 | .ctors .dtors .dynamic .got .data .bss | |
DYNAMIC | 0x89b8 | 0x189b8 | 0x189b8 | 0x98 | 0x98 | 1.8938 | 0x6 | RW | 0x4 | .dynamic | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Type | Meta | Value | Tag |
---|---|---|---|
DT_NEEDED | sharedlib | libc.so.0 | 0x1 |
DT_INIT | value | 0x8b74 | 0xc |
DT_FINI | value | 0xffc8 | 0xd |
DT_HASH | value | 0x8108 | 0x4 |
DT_STRTAB | value | 0x87a8 | 0x5 |
DT_SYMTAB | value | 0x8338 | 0x6 |
DT_STRSZ | bytes | 572 | 0xa |
DT_SYMENT | bytes | 16 | 0xb |
DT_DEBUG | value | 0x0 | 0x15 |
DT_PLTGOT | value | 0x18a50 | 0x3 |
DT_PLTRELSZ | bytes | 400 | 0x2 |
DT_PLTREL | pltrel | DT_REL | 0x14 |
DT_JMPREL | value | 0x89e4 | 0x17 |
DT_NULL | value | 0x0 | 0x0 |
Name | Version Info Name | Version Info File Name | Section Name | Value | Size | Symbol Type | Symbol Bind | Symbol Visibility | Ndx |
---|---|---|---|---|---|---|---|---|---|
.dynsym | 0x0 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_UNDEF | |||
__aeabi_idiv0 | .dynsym | 0xff38 | 4 | FUNC | <unknown> | DEFAULT | 8 | ||
__aeabi_ldiv0 | .dynsym | 0xff38 | 4 | FUNC | <unknown> | DEFAULT | 8 | ||
__aeabi_uidiv | .dynsym | 0xfc78 | 0 | FUNC | <unknown> | DEFAULT | 8 | ||
__aeabi_uidivmod | .dynsym | 0xfd70 | 24 | FUNC | <unknown> | DEFAULT | 8 | ||
__bss_end__ | .dynsym | 0x18c30 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start | .dynsym | 0x18b48 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__bss_start__ | .dynsym | 0x18b48 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__data_start | .dynsym | 0x18b24 | 0 | NOTYPE | <unknown> | DEFAULT | 17 | ||
__div0 | .dynsym | 0xff38 | 4 | FUNC | <unknown> | DEFAULT | 8 | ||
__end__ | .dynsym | 0x18c30 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
__errno_location | .dynsym | 0x8d5c | 32 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
__modsi3 | .dynsym | 0xfe54 | 228 | FUNC | <unknown> | DEFAULT | 8 | ||
__muldi3 | .dynsym | 0xff3c | 80 | FUNC | <unknown> | DEFAULT | 8 | ||
__uClibc_main | .dynsym | 0x8d08 | 488 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
__udivsi3 | .dynsym | 0xfc78 | 248 | FUNC | <unknown> | DEFAULT | 8 | ||
__umodsi3 | .dynsym | 0xfd88 | 204 | FUNC | <unknown> | DEFAULT | 8 | ||
_bss_end__ | .dynsym | 0x18c30 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_edata | .dynsym | 0x18b48 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_end | .dynsym | 0x18c30 | 0 | NOTYPE | <unknown> | DEFAULT | SHN_ABS | ||
_exit | .dynsym | 0x8d74 | 40 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
_start | .dynsym | 0x8ed8 | 80 | FUNC | <unknown> | DEFAULT | 8 | ||
abort | .dynsym | 0x8c48 | 352 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
accept | .dynsym | 0x8c54 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
bind | .dynsym | 0x8c84 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
calloc | .dynsym | 0x8c60 | 88 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
chdir | .dynsym | 0x8c9c | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
clock | .dynsym | 0x8d98 | 52 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
close | .dynsym | 0x8dc8 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
closedir | .dynsym | 0x8db0 | 196 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
connect | .dynsym | 0x8bac | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
exit | .dynsym | 0x8d68 | 172 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
fcntl | .dynsym | 0x8dbc | 116 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
fork | .dynsym | 0x8cfc | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
free | .dynsym | 0x8dd4 | 288 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getpid | .dynsym | 0x8bc4 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getppid | .dynsym | 0x8d20 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getsockname | .dynsym | 0x8dec | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
getsockopt | .dynsym | 0x8d50 | 48 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
inet_addr | .dynsym | 0x8c90 | 36 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
kill | .dynsym | 0x8c78 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
malloc | .dynsym | 0x8be8 | 400 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
memcpy | .dynsym | 0x8bdc | 4 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
memset | .dynsym | 0x8d14 | 156 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
open | .dynsym | 0x8d8c | 92 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
opendir | .dynsym | 0x8d38 | 264 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
prctl | .dynsym | 0x8bd0 | 48 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
rand | .dynsym | 0x8cb4 | 4 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
read | .dynsym | 0x8ccc | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
readdir | .dynsym | 0x8c24 | 224 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
readlink | .dynsym | 0x0 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
realloc | .dynsym | 0x8cf0 | 312 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
recv | .dynsym | 0x8ba0 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
recvfrom | .dynsym | 0x8c00 | 52 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
remove | .dynsym | 0x0 | 72 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
select | .dynsym | 0x8c18 | 48 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
send | .dynsym | 0x8c3c | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sendto | .dynsym | 0x8ce4 | 52 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
setsid | .dynsym | 0x8da4 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
setsockopt | .dynsym | 0x8ca8 | 48 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sigaddset | .dynsym | 0x8c30 | 48 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sigemptyset | .dynsym | 0x8bb8 | 24 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
signal | .dynsym | 0x8cc0 | 200 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sigprocmask | .dynsym | 0x8de0 | 84 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sleep | .dynsym | 0x8bf4 | 420 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
socket | .dynsym | 0x8c0c | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
sprintf | .dynsym | 0x8d44 | 52 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
strlen | .dynsym | 0x8d80 | 96 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
time | .dynsym | 0x8d2c | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
unlink | .dynsym | 0x8cd8 | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF | ||
write | .dynsym | 0x8c6c | 44 | FUNC | <unknown> | DEFAULT | SHN_UNDEF |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 17:34:16.439934969 CET | 42025 | 53 | 192.168.2.13 | 1.1.1.1 |
Oct 29, 2024 17:34:16.440017939 CET | 45343 | 53 | 192.168.2.13 | 1.1.1.1 |
Oct 29, 2024 17:34:16.449482918 CET | 53 | 45343 | 1.1.1.1 | 192.168.2.13 |
Oct 29, 2024 17:34:16.449556112 CET | 53 | 42025 | 1.1.1.1 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 17:34:16.439934969 CET | 192.168.2.13 | 1.1.1.1 | 0x9d87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:34:16.440017939 CET | 192.168.2.13 | 1.1.1.1 | 0xeb6c | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 17:34:16.449556112 CET | 1.1.1.1 | 192.168.2.13 | 0x9d87 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false | ||
Oct 29, 2024 17:34:16.449556112 CET | 1.1.1.1 | 192.168.2.13 | 0x9d87 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:31:30 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/5.elf |
Arguments: | /tmp/5.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |