Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1577766
MD5:c449010b55a3261dd46a67b67ef2e00a
SHA1:95bece879f57c66c6d3fc1cd3c869ba542747c79
SHA256:051193750ed32fd908511bf1d0fa5da3370442490177e9e2074e7d81a9fbfd69
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577766
Start date and time:2024-12-18 18:12:33 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:5663
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 5663, Parent: 5443, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 5665, Parent: 5663)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    mips.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      mips.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x14a88:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      mips.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x14744:$x1: POST /cdn-cgi/
      • 0x14b0c:$x2: /dev/misc/watchdog
      • 0x14afc:$x3: /dev/watchdog
      • 0x168b5:$x5: .mdebug.abi32
      • 0x14b98:$s1: LCOGQGPTGP
      • 0x14b44:$s6: NKQVGLKLE
      mips.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x14744:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x14a88:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0x14744:$x1: POST /cdn-cgi/
          • 0x14b0c:$x2: /dev/misc/watchdog
          • 0x14afc:$x3: /dev/watchdog
          • 0x14b98:$s1: LCOGQGPTGP
          • 0x14b44:$s6: NKQVGLKLE
          5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
          • 0x14744:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: mips.elfAvira: detected
          Source: mips.elfReversingLabs: Detection: 47%
          Source: global trafficTCP traffic: 192.168.2.13:51760 -> 31.13.224.244:8888
          Source: /tmp/mips.elf (PID: 5663)Socket: 127.0.0.1:41286Jump to behavior
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244

          System Summary

          barindex
          Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: mips.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: mips.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: mips.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: mips.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@0/0

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: /tmp/mips.elf (PID: 5663)File: /tmp/mips.elfJump to behavior
          Source: /tmp/mips.elf (PID: 5663)Queries kernel information via 'uname': Jump to behavior
          Source: /tmp/mips.elf (PID: 5665)Queries kernel information via 'uname': Jump to behavior
          Source: mips.elf, 5663.1.000055f9be469000.000055f9be4f0000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
          Source: mips.elf, 5663.1.000055f9be469000.000055f9be4f0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
          Source: mips.elf, 5663.1.00007fff011c7000.00007fff011e8000.rw-.sdmpBinary or memory string: Mx86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
          Source: mips.elf, 5663.1.00007fff011c7000.00007fff011e8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: mips.elf, type: SAMPLE
          Source: Yara matchFile source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: mips.elf, type: SAMPLE
          Source: Yara matchFile source: 5663.1.00007f8f38400000.00007f8f38416000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Non-Standard Port
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          mips.elf47%ReversingLabsLinux.Backdoor.Mirai
          mips.elf100%AviraLINUX/Mirai.bonb
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          31.13.224.244
          unknownBulgaria
          48584SARNICA-ASBGfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          31.13.224.244sparc.elfGet hashmaliciousMiraiBrowse
            armv7l.elfGet hashmaliciousMiraiBrowse
              powerpc.elfGet hashmaliciousMiraiBrowse
                i586.elfGet hashmaliciousMiraiBrowse
                  x86_64.elfGet hashmaliciousMiraiBrowse
                    i686.elfGet hashmaliciousMiraiBrowse
                      armv5l.elfGet hashmaliciousMiraiBrowse
                        mipsel.elfGet hashmaliciousMiraiBrowse
                          m68k.elfGet hashmaliciousMiraiBrowse
                            powerpc.elfGet hashmaliciousMiraiBrowse
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              SARNICA-ASBGsparc.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              armv7l.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              powerpc.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              i586.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              x86_64.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              i686.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              armv5l.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              mipsel.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              m68k.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              powerpc.elfGet hashmaliciousMiraiBrowse
                              • 31.13.224.244
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                              Entropy (8bit):5.4507120830291935
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:mips.elf
                              File size:92'956 bytes
                              MD5:c449010b55a3261dd46a67b67ef2e00a
                              SHA1:95bece879f57c66c6d3fc1cd3c869ba542747c79
                              SHA256:051193750ed32fd908511bf1d0fa5da3370442490177e9e2074e7d81a9fbfd69
                              SHA512:84dd6237f52664039ffd705ccd7912791acadc281a9040475e0d31942d4c4b4ab817b00e77adfd6cdb29156d2788d508cd0b93828eee04062000428ece27e5db
                              SSDEEP:1536:dhDdxm+Gi+MCvJacFhLMpFGAoKflqapgKr5D5v5sa0XlBBKW:dhLm5i+hanpUilPg+pZ8VBBKW
                              TLSH:9B93B45AAE108F6CF79ED33587F74A259259339627E2C041E25CDA001F6131F685FFA8
                              File Content Preview:.ELF.....................@.....4..h......4. ...(.............@...@....W@..W@..............`..B`..B`....\..;...............`D.B`D.B`D................dt.Q............................<...'..<...!'.......................<...'......!........'9... .............

                              ELF header

                              Class:ELF32
                              Data:2's complement, big endian
                              Version:1 (current)
                              Machine:MIPS R3000
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x400290
                              Flags:0x1007
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:4
                              Section Header Offset:92356
                              Section Header Size:40
                              Number of Section Headers:15
                              Header String Table Index:14
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x4000b40xb40x8c0x00x6AX004
                              .textPROGBITS0x4001400x1400x145700x00x6AX0016
                              .finiPROGBITS0x4146b00x146b00x5c0x00x6AX004
                              .rodataPROGBITS0x4147100x147100x10300x00x2A0016
                              .eh_framePROGBITS0x4260000x160000x440x00x3WA004
                              .tbssNOBITS0x4260440x160440x80x00x403WAT004
                              .ctorsPROGBITS0x4260440x160440x80x00x3WA004
                              .dtorsPROGBITS0x42604c0x1604c0x80x00x3WA004
                              .dataPROGBITS0x4260600x160600x3940x00x3WA0016
                              .gotPROGBITS0x4264000x164000x45c0x40x10000003WAp0016
                              .sbssNOBITS0x42685c0x1685c0x300x00x10000003WAp004
                              .bssNOBITS0x4268900x1685c0x32f80x00x3WA0016
                              .mdebug.abi32PROGBITS0x9000x1685c0x00x00x0001
                              .shstrtabSTRTAB0x00x1685c0x670x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x4000000x4000000x157400x157405.55310x5R E0x10000.init .text .fini .rodata
                              LOAD0x160000x4260000x4260000x85c0x3b884.36060x6RW 0x10000.eh_frame .tbss .ctors .dtors .data .got .sbss .bss
                              TLS0x160440x4260440x4260440x00x80.00000x4R 0x4.tbss
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource PortDest PortSource IPDest IP
                              Dec 18, 2024 18:14:24.869621992 CET517608888192.168.2.1331.13.224.244
                              Dec 18, 2024 18:14:24.995623112 CET88885176031.13.224.244192.168.2.13
                              Dec 18, 2024 18:14:24.995692968 CET517608888192.168.2.1331.13.224.244
                              Dec 18, 2024 18:14:25.008894920 CET517608888192.168.2.1331.13.224.244
                              Dec 18, 2024 18:14:25.132730007 CET88885176031.13.224.244192.168.2.13
                              Dec 18, 2024 18:14:35.019573927 CET517608888192.168.2.1331.13.224.244
                              Dec 18, 2024 18:14:35.146060944 CET88885176031.13.224.244192.168.2.13
                              Dec 18, 2024 18:14:35.434293985 CET88885176031.13.224.244192.168.2.13
                              Dec 18, 2024 18:14:35.434420109 CET517608888192.168.2.1331.13.224.244
                              Dec 18, 2024 18:15:35.481159925 CET517608888192.168.2.1331.13.224.244
                              Dec 18, 2024 18:15:35.600892067 CET88885176031.13.224.244192.168.2.13
                              Dec 18, 2024 18:15:35.882529974 CET88885176031.13.224.244192.168.2.13
                              Dec 18, 2024 18:15:35.882852077 CET517608888192.168.2.1331.13.224.244

                              System Behavior

                              Start time (UTC):17:14:23
                              Start date (UTC):18/12/2024
                              Path:/tmp/mips.elf
                              Arguments:/tmp/mips.elf
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                              Start time (UTC):17:14:24
                              Start date (UTC):18/12/2024
                              Path:/tmp/mips.elf
                              Arguments:-
                              File size:5777432 bytes
                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c