Linux
Analysis Report
7C73JOPr1H.elf
Overview
General Information
Sample name: | 7C73JOPr1H.elfrenamed because original name is a hash value |
Original sample name: | 59f7ddd5211671eed5b8c378e228a24d849fe0a1c043941dfd4602029c66f216.elf |
Analysis ID: | 1591882 |
MD5: | 04ad541e132660d6417e7f806c4fa369 |
SHA1: | b4cfe0993900149d20e9dd3b1e45c45ccae47a07 |
SHA256: | 59f7ddd5211671eed5b8c378e228a24d849fe0a1c043941dfd4602029c66f216 |
Tags: | elfexeuser-mentality |
Infos: | |
Errors
|
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591882 |
Start date and time: | 2025-01-15 15:18:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | 7C73JOPr1H.elfrenamed because original name is a hash value |
Original Sample Name: | 59f7ddd5211671eed5b8c378e228a24d849fe0a1c043941dfd4602029c66f216.elf |
Detection: | MAL |
Classification: | mal60.linELF@0/0@0/0 |
- No process behavior to analyse as no analysis process or sample was found
- VT rate limit hit for: http://inet-ip.info/iphttps://api.ipify.org/idna:
- VT rate limit hit for: http://ipgrab.io/https://ident.me/if-modified-sinceillegal
Command: | /tmp/7C73JOPr1H.elf |
PID: | 6235 |
Exit Code: | 139 |
Exit Code Info: | SIGSEGV (11) Segmentation fault invalid memory reference |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Malware Analysis System Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
59% | Virustotal | Browse | ||
53% | ReversingLabs | Linux.Trojan.Multiverze | ||
100% | Avira | EXP/ELF.Coinminer.A | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | unknown | |||
false | high | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Prometei | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.306063419337655 |
TrID: |
|
File name: | 7C73JOPr1H.elf |
File size: | 10'682'368 bytes |
MD5: | 04ad541e132660d6417e7f806c4fa369 |
SHA1: | b4cfe0993900149d20e9dd3b1e45c45ccae47a07 |
SHA256: | 59f7ddd5211671eed5b8c378e228a24d849fe0a1c043941dfd4602029c66f216 |
SHA512: | 4a454d28edc56bb646ee79eaa1508dbca10144604116662f03d10ed6ff05370260ab7d5f40766083988637eb77dde9617c43b005481449c232f365da640c573b |
SSDEEP: | 49152:c8nxDgC7g9rb/TBvO90dL3BmAFd4A64nsfJ7QQzjFHWkMNRCdQqzB0dSyG2VjMQp:cqYUQuVDt0TZEe |
TLSH: | 87B68C73945334D8E5A889B4D11416526DBC3C8B5738A3C7BAC471F66BBABE48E38730 |
File Content Preview: | .ELF..............>.....p4@.....@........`..........@.8...@.#.".........@.......@.@.....@.@...............................................@.......@...............................................@.......@......%.......%.......................0.......0@.... |
Download Network PCAP: filtered – full
- Total Packets: 8
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 15:18:54.197037935 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 15, 2025 15:18:59.828353882 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 15, 2025 15:19:01.108073950 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 15, 2025 15:19:15.442153931 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 15, 2025 15:19:25.680747032 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 15, 2025 15:19:31.823862076 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 15, 2025 15:19:56.396503925 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 15, 2025 15:20:16.873631001 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |