Linux
Analysis Report
faith.elf
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Manipulation of devices in /dev
Sample deletes itself
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1552223 |
Start date and time: | 2024-11-08 14:28:19 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 19s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | faith.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/1@0/0 |
- VT rate limit hit for: faith.elf
Command: | /tmp/faith.elf |
PID: | 5502 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | we gone now |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
- • AV Detection
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Program segment: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | Deleted: | Jump to behavior | ||
Source: | Written: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Submission file: | ||
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior | ||
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 Obfuscated Files or Information | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
37% | ReversingLabs | Linux.Trojan.Multiverze | ||
100% | Avira | LINUX/AVI.Agent.dqzbs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
⊘No contacted IP infos
⊘No context
⊘No context
⊘No context
⊘No context
⊘No context
Process: | /tmp/faith.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 2032 |
Entropy (8bit): | 7.898142690393521 |
Encrypted: | false |
SSDEEP: | 48:19Bb+xn0bi2eePNR1Cf1F6r+e0ZzPbbYJsjXRnJ5/qq+dHJ:/BbcFRej1CfjeEPPYyhqNdHJ |
MD5: | E8E431E6822F0EF76680C0E4B129E1B1 |
SHA1: | 8A74CEF33CA13730F1292431A81C79288C204CC6 |
SHA-256: | 2768532841AA5A019587E88C73E7D03F68212C815BAF84F7EA00BF62A95D09D3 |
SHA-512: | A6F736AFC154A2B69D0E28DAAB8523F5335F8C54BA18013F93DB171169CF0F27345EC747D8B314EA23E2A102D1E8DE869E460FC6CBCFA0DD6C724CA5F77A0CA5 |
Malicious: | true |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.971760975190941 |
TrID: |
|
File name: | faith.elf |
File size: | 69'440 bytes |
MD5: | 342432ebc4caf520ba541c96916af5fa |
SHA1: | 59757a3fcfae595e5b3fb8d2e1cd0295b74b7e62 |
SHA256: | fe5b23807c9eae2b931f7d459d8b94ec2959b055bddc55d027cc6883afbbeacf |
SHA512: | b478988b3d83626f8d5c35d23560d7e0e368033dd0b35212e98db0beabf7e38d1101d42d81345188068a498feabf2d8de4fcdb6a7b3aae370af780d37685a271 |
SSDEEP: | 1536:ZLAC/jpWMsTR732Om4H7JPoTFYWGO8qmAd9kJik+KOZJP5NLXFc:ZlsMsT8fhR8qmAd9ywKOZR596 |
TLSH: | 8563024DBE3CB7E08764BE38D4E466937F6550D2A0D08BA60730EE81F33AF02658A565 |
File Content Preview: | .ELF....................P.I.4...........4. ...................@...@......*....................I...I....................{1wom.........R...R......_..........?.E.h;....#....3.FR..f....k.N.T.M..i.%0.Zb5..... >2.../..Y...U4.K?..J....<$..C|.-..=.z..^G......#... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 2 |
Section Header Offset: | 0 |
Section Header Size: | 0 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x1000 | 0x82af8 | 7.9127 | 0x6 | RW | 0x10000 | ||
LOAD | 0x0 | 0x490000 | 0x490000 | 0x103e9 | 0x103e9 | 7.9710 | 0x5 | R E | 0x10000 |
⊘No network behavior found
System Behavior
Start time (UTC): | 13:29:03 |
Start date (UTC): | 08/11/2024 |
Path: | /tmp/faith.elf |
Arguments: | /tmp/faith.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 13:29:03 |
Start date (UTC): | 08/11/2024 |
Path: | /tmp/faith.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 13:29:03 |
Start date (UTC): | 08/11/2024 |
Path: | /bin/sh |
Arguments: | sh -c mount |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:29:03 |
Start date (UTC): | 08/11/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 13:29:03 |
Start date (UTC): | 08/11/2024 |
Path: | /usr/bin/mount |
Arguments: | mount |
File size: | 55528 bytes |
MD5 hash: | 92b20aa8b155ecd3ba9414aa477ef565 |
Start time (UTC): | 13:29:03 |
Start date (UTC): | 08/11/2024 |
Path: | /tmp/faith.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |