Edit tour

Linux Analysis Report
3atoNational.mpsl7.elf

Overview

General Information

Sample name:3atoNational.mpsl7.elf
Analysis ID:1622364
MD5:b2b7cd640a992c491b9f253de72a277a
SHA1:94ffb81bf8804bce02e36183332fa890dfafeef0
SHA256:242267a4a42edcc07a06c6aeea53d0cfb6d2caeaefa8ffd7006252c86c2ff44e
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1622364
Start date and time:2025-02-23 20:33:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:3atoNational.mpsl7.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Command:/tmp/3atoNational.mpsl7.elf
PID:5433
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • 3atoNational.mpsl7.elf (PID: 5433, Parent: 5355, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/3atoNational.mpsl7.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 3atoNational.mpsl7.elfAvira: detected
Source: 3atoNational.mpsl7.elfReversingLabs: Detection: 60%
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/3atoNational.mpsl7.elf (PID: 5433)Queries kernel information via 'uname': Jump to behavior
Source: 3atoNational.mpsl7.elf, 5433.1.00007ffe2ad71000.00007ffe2ad92000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/3atoNational.mpsl7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/3atoNational.mpsl7.elf
Source: 3atoNational.mpsl7.elf, 5433.1.00005562a01f0000.00005562a0277000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: 3atoNational.mpsl7.elf, 5433.1.00005562a01f0000.00005562a0277000.rw-.sdmpBinary or memory string: bU!/etc/qemu-binfmt/mipsel
Source: 3atoNational.mpsl7.elf, 5433.1.00007ffe2ad71000.00007ffe2ad92000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: 3atoNational.mpsl7.elf, 5433.1.00007ffe2ad71000.00007ffe2ad92000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1622364 Sample: 3atoNational.mpsl7.elf Startdate: 23/02/2025 Architecture: LINUX Score: 56 8 daisy.ubuntu.com 2->8 10 Antivirus / Scanner detection for submitted sample 2->10 12 Multi AV Scanner detection for submitted file 2->12 6 3atoNational.mpsl7.elf 2->6         started        signatures3 process4
SourceDetectionScannerLabelLink
3atoNational.mpsl7.elf61%ReversingLabsLinux.Trojan.Mirai
3atoNational.mpsl7.elf100%AviraEXP/ELF.Mirai.Bootnet.o
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    No contacted IP infos
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.comtftp.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    sshd.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    ftp.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    wget.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    pftp.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    cron.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    ntpd.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    sh.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    bash.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
    Entropy (8bit):5.364224613226614
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:3atoNational.mpsl7.elf
    File size:71'508 bytes
    MD5:b2b7cd640a992c491b9f253de72a277a
    SHA1:94ffb81bf8804bce02e36183332fa890dfafeef0
    SHA256:242267a4a42edcc07a06c6aeea53d0cfb6d2caeaefa8ffd7006252c86c2ff44e
    SHA512:728c6b195cc422360d472718d57b6c530e99ee527f60aa22c06a411e00f780b6a21e74a7009afe09217dfba5249e45c1e16c95a37c42f36deda7db2ba4e913e2
    SSDEEP:1536:Hic5mAb0JN42quvJpNq6nz7H5YNfglXK7/8C:HP5rgHNJpNygu
    TLSH:DB639506BF614FB7E85FDD3709A81745248C641B61A93B397E34D818FA4B26F0AF3864
    File Content Preview:.ELF....................`.@.4...L.......4. ...(...............@...@...........................E...E.....@...........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!.............9

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:MIPS R3000
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x400260
    Flags:0x1007
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:70988
    Section Header Size:40
    Number of Section Headers:13
    Header String Table Index:12
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000940x940x8c0x00x6AX004
    .textPROGBITS0x4001200x1200x103200x00x6AX0016
    .finiPROGBITS0x4104400x104400x5c0x00x6AX004
    .rodataPROGBITS0x4104a00x104a00x5700x00x2A0016
    .ctorsPROGBITS0x4510000x110000x80x00x3WA004
    .dtorsPROGBITS0x4510080x110080x80x00x3WA004
    .dataPROGBITS0x4510200x110200x1900x00x3WA0016
    .gotPROGBITS0x4511b00x111b00x3440x40x10000003WAp0016
    .sbssNOBITS0x4514f40x114f40x240x00x10000003WAp004
    .bssNOBITS0x4515200x114f40x2200x00x3WA0016
    .mdebug.abi32PROGBITS0x61e0x114f40x00x00x0001
    .shstrtabSTRTAB0x00x114f40x570x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000x10a100x10a105.46730x5R E0x10000.init .text .fini .rodata
    LOAD0x110000x4510000x4510000x4f40x7403.34710x6RW 0x10000.ctors .dtors .data .got .sbss .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

    Download Network PCAP: filteredfull

    TimestampSource PortDest PortSource IPDest IP
    Feb 23, 2025 20:34:05.268434048 CET6032453192.168.2.131.1.1.1
    Feb 23, 2025 20:34:05.268551111 CET5253553192.168.2.131.1.1.1
    Feb 23, 2025 20:34:05.276942968 CET53525351.1.1.1192.168.2.13
    Feb 23, 2025 20:34:05.278171062 CET53603241.1.1.1192.168.2.13
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Feb 23, 2025 20:34:05.268434048 CET192.168.2.131.1.1.10xa90Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Feb 23, 2025 20:34:05.268551111 CET192.168.2.131.1.1.10x58cfStandard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Feb 23, 2025 20:34:05.278171062 CET1.1.1.1192.168.2.130xa90No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
    Feb 23, 2025 20:34:05.278171062 CET1.1.1.1192.168.2.130xa90No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):19:34:03
    Start date (UTC):23/02/2025
    Path:/tmp/3atoNational.mpsl7.elf
    Arguments:/tmp/3atoNational.mpsl7.elf
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9