Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
t5.elf

Overview

General Information

Sample name:t5.elf
Analysis ID:1589891
MD5:060ebcda033da693e6f0a92336ecb8ba
SHA1:41c1aee0d32b6dca560eedbe34012d379307f8df
SHA256:fde57c36daa01f9114312d7e4498d4e0cfe3ca125a8221e44117bc43de96ee4b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589891
Start date and time:2025-01-13 09:47:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:t5.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
Command:/tmp/t5.elf
PID:5443
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • t5.elf (PID: 5443, Parent: 5367, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/t5.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: t5.elfReversingLabs: Detection: 36%
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: t5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: t5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: t5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: t5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/t5.elf (PID: 5443)SIGKILL sent: pid: 884, result: successfulJump to behavior
Source: classification engineClassification label: mal48.linELF@0/0@2/0
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/5443/statusJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/790/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/790/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/780/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/780/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/660/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/660/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/792/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/792/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/793/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/793/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/783/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/783/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/795/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/795/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/797/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/797/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/765/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/765/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/778/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/778/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/855/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/855/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/726/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/726/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/727/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/727/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/816/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)File opened: /proc/816/cmdlineJump to behavior
Source: /tmp/t5.elf (PID: 5443)Queries kernel information via 'uname': Jump to behavior
Source: t5.elf, 5443.1.00007ffee158e000.00007ffee15af000.rw-.sdmpBinary or memory string: }x86_64/usr/bin/qemu-arm/tmp/t5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/t5.elf
Source: t5.elf, 5443.1.00005614d37a9000.00005614d38fa000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: t5.elf, 5443.1.00005614d37a9000.00005614d38fa000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: t5.elf, 5443.1.00007ffee158e000.00007ffee15af000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: t5.elf, 5443.1.00007ffee158e000.00007ffee15af000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
t5.elf37%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://1/wget.sht5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpfalse
      high
      http://schemas.xmlsoap.org/soap/encoding/t5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpfalse
        high
        http://9/curl.sht5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpfalse
          high
          http://schemas.xmlsoap.org/soap/envelope/t5.elf, 5443.1.00007f92cc033000.00007f92cc037000.rw-.sdmpfalse
            high
            No contacted IP infos
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.com2.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            t6.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            boatnet.m68k.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            boatnet.mips.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            boatnet.sh4.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            boatnet.arm.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            boatnet.ppc.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            boatnet.arm6.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            t6.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            No context
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
            Entropy (8bit):5.984020267352867
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:t5.elf
            File size:79'764 bytes
            MD5:060ebcda033da693e6f0a92336ecb8ba
            SHA1:41c1aee0d32b6dca560eedbe34012d379307f8df
            SHA256:fde57c36daa01f9114312d7e4498d4e0cfe3ca125a8221e44117bc43de96ee4b
            SHA512:5a7fea737a17f288d2fabe5bb33beef850ea567856042e5ca5677ddb683ff5a0cefcb5b2b3b54bbc05cd48d10c1ca900b77b81231b2085963aab9b5be5190cf8
            SSDEEP:1536:zbSnTGQ86YtY16dgsIe5XBa+fB8QgMFTi8+tm3KCwncIZgTeg:3Ojdov+tm3KCwcJT
            TLSH:18730956F9818A42C5C446BB7A2E529E33076BB8E3DE3313DD241B25778B62F0F27506
            File Content Preview:.ELF..............(.....T...4....5......4. ...(.....................($..($...............0...0...0..................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..5.......0....-.@0....S

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:ARM
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x8154
            Flags:0x4000002
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:79244
            Section Header Size:40
            Number of Section Headers:13
            Header String Table Index:12
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x80940x940x100x00x6AX004
            .textPROGBITS0x80b00xb00x10b300x00x6AX0016
            .finiPROGBITS0x18be00x10be00x100x00x6AX004
            .rodataPROGBITS0x18bf00x10bf00x18380x00x2A004
            .eh_framePROGBITS0x230000x130000x40x00x3WA004
            .init_arrayINIT_ARRAY0x230040x130040x40x00x3WA004
            .fini_arrayFINI_ARRAY0x230080x130080x40x00x3WA004
            .gotPROGBITS0x230100x130100x740x40x3WA004
            .dataPROGBITS0x230840x130840x4900x00x3WA004
            .bssNOBITS0x235140x135140x29980x00x3WA004
            .ARM.attributesARM_ATTRIBUTES0x00x135140x100x00x0001
            .shstrtabSTRTAB0x00x135240x670x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x80000x80000x124280x124286.11550x5R E0x8000.init .text .fini .rodata
            LOAD0x130000x230000x230000x5140x2eac6.01080x6RW 0x8000.eh_frame .init_array .fini_array .got .data .bss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            TimestampSource PortDest PortSource IPDest IP
            Jan 13, 2025 09:48:03.880774021 CET3701853192.168.2.138.8.8.8
            Jan 13, 2025 09:48:03.880845070 CET4872053192.168.2.138.8.8.8
            Jan 13, 2025 09:48:03.887567043 CET53487208.8.8.8192.168.2.13
            Jan 13, 2025 09:48:03.887615919 CET53370188.8.8.8192.168.2.13
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 13, 2025 09:48:03.880774021 CET192.168.2.138.8.8.80x3c12Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Jan 13, 2025 09:48:03.880845070 CET192.168.2.138.8.8.80x75a6Standard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 13, 2025 09:48:03.887615919 CET8.8.8.8192.168.2.130x3c12No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
            Jan 13, 2025 09:48:03.887615919 CET8.8.8.8192.168.2.130x3c12No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):08:48:00
            Start date (UTC):13/01/2025
            Path:/tmp/t5.elf
            Arguments:/tmp/t5.elf
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1