Edit tour

Linux Analysis Report
sync.sparc.elf

Overview

General Information

Sample name:sync.sparc.elf
Analysis ID:1642587
MD5:6d5ad109202fa3ac0eee1bf4809de545
SHA1:a69d57b82d486d248c08a6f857e728104f19fd8f
SHA256:26c9d57209286cfb9f536eca0e1bcc23b8cc375a7d1814b978fccfed0514ddc2
Tags:elfuser-abuse_ch
Infos:
Errors
  • No or unstable Internet during analysis

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1642587
Start date and time:2025-03-19 08:17:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sync.sparc.elf
Detection:MAL
Classification:mal52.evad.linELF@0/0@0/0
  • No or unstable Internet during analysis
  • Excluded IPs from analysis (whitelisted): 1.1.1.1
Command:/tmp/sync.sparc.elf
PID:5527
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
sync
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sync.sparc.elfReversingLabs: Detection: 47%
Source: sync.sparc.elfVirustotal: Detection: 45%Perma Link
Source: global trafficTCP traffic: 192.168.2.15:33398 -> 185.194.205.79:61005
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownTCP traffic detected without corresponding DNS query: 185.194.205.79
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.0.0.1
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.evad.linELF@0/0@0/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sync.sparc.elf (PID: 5527)File: /tmp/sync.sparc.elfJump to behavior
Source: /tmp/sync.sparc.elf (PID: 5527)Queries kernel information via 'uname': Jump to behavior
Source: sync.sparc.elf, 5527.1.000055a55a0e8000.000055a55a16d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: sync.sparc.elf, 5527.1.000055a55a0e8000.000055a55a16d000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: sync.sparc.elf, 5527.1.00007ffc82981000.00007ffc829a2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/sync.sparc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sync.sparc.elf
Source: sync.sparc.elf, 5527.1.00007ffc82981000.00007ffc829a2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642587 Sample: sync.sparc.elf Startdate: 19/03/2025 Architecture: LINUX Score: 52 15 185.194.205.79, 33398, 33400, 61005 HTSENSEFR France 2->15 17 Multi AV Scanner detection for submitted file 2->17 8 sync.sparc.elf 2->8         started        signatures3 process4 signatures5 19 Sample deletes itself 8->19 11 sync.sparc.elf 8->11         started        process6 process7 13 sync.sparc.elf 11->13         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sync.sparc.elf47%ReversingLabsLinux.Backdoor.Mirai
sync.sparc.elf45%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.194.205.79
unknownFrance
204145HTSENSEFRfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.194.205.79sync.powerpc.elfGet hashmaliciousUnknownBrowse
    sync.superh.elfGet hashmaliciousUnknownBrowse
      sync.sh4.elfGet hashmaliciousUnknownBrowse
        sync.arm7.elfGet hashmaliciousUnknownBrowse
          sync.arm5.elfGet hashmaliciousUnknownBrowse
            sync.arm4.elfGet hashmaliciousUnknownBrowse
              sync.x86_64.elfGet hashmaliciousUnknownBrowse
                sync.sh4.elfGet hashmaliciousUnknownBrowse
                  sync.superh.elfGet hashmaliciousUnknownBrowse
                    sync.x86.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      HTSENSEFRsync.powerpc.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.superh.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.sh4.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.arm7.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.arm5.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.arm4.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.x86_64.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.sh4.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.superh.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      sync.x86.elfGet hashmaliciousUnknownBrowse
                      • 185.194.205.79
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.124762763874154
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:sync.sparc.elf
                      File size:65'144 bytes
                      MD5:6d5ad109202fa3ac0eee1bf4809de545
                      SHA1:a69d57b82d486d248c08a6f857e728104f19fd8f
                      SHA256:26c9d57209286cfb9f536eca0e1bcc23b8cc375a7d1814b978fccfed0514ddc2
                      SHA512:396ca0fa546bbd5cf86219a0d8f55d0e7ece5885450a07a5d341b99c6a8532f4703b9dabb4477aed5cccd443c3174bc56b6092ee3a381af113f6cb87758a7403
                      SSDEEP:768:vT2RO8o/YDDdbXSzOlkVUcVkyQO+d5ZGVzb1tV7wuI3R:LihqobXScdvd5gt2uy
                      TLSH:B2534C32B6710A23C1D5997B71F7C331F2F9674A24AD8A1B3C622D4CFF616802967B94
                      File Content Preview:.ELF...........................4.........4. ...(....................................................................dt.Q................................@..(....@.6.................#.....`...`.....!..... ...@.....".........`......$ ... ...@...........`....

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:Sparc
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x101a4
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:64744
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x100940x940x1c0x00x6AX004
                      .textPROGBITS0x100b00xb00xdbd00x00x6AX004
                      .finiPROGBITS0x1dc800xdc800x140x00x6AX004
                      .rodataPROGBITS0x1dc980xdc980x1c000x00x2A008
                      .ctorsPROGBITS0x2f89c0xf89c0x80x00x3WA004
                      .dtorsPROGBITS0x2f8a40xf8a40x80x00x3WA004
                      .dataPROGBITS0x2f8b00xf8b00x3f80x00x3WA008
                      .bssNOBITS0x2fca80xfca80xa3000x00x3WA008
                      .shstrtabSTRTAB0x00xfca80x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x100000x100000xf8980xf8986.15830x5R E0x10000.init .text .fini .rodata
                      LOAD0xf89c0x2f89c0x2f89c0x40c0xa70c3.48730x6RW 0x10000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                      Download Network PCAP: filteredfull

                      • Total Packets: 19
                      • 61005 undefined
                      • 53 (DNS)
                      TimestampSource PortDest PortSource IPDest IP
                      Mar 19, 2025 08:18:44.670296907 CET3339861005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:18:44.676064014 CET6100533398185.194.205.79192.168.2.15
                      Mar 19, 2025 08:18:44.676232100 CET3339861005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:18:44.676593065 CET3339861005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:18:44.682111979 CET6100533398185.194.205.79192.168.2.15
                      Mar 19, 2025 08:18:44.682313919 CET3339861005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:18:44.689169884 CET6100533398185.194.205.79192.168.2.15
                      Mar 19, 2025 08:18:46.485743999 CET6100533398185.194.205.79192.168.2.15
                      Mar 19, 2025 08:18:46.486203909 CET3339861005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:18:46.490915060 CET6100533398185.194.205.79192.168.2.15
                      Mar 19, 2025 08:19:36.520348072 CET3340061005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:19:36.526977062 CET6100533400185.194.205.79192.168.2.15
                      Mar 19, 2025 08:19:36.527029991 CET3340061005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:19:36.527070999 CET3340061005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:19:36.533700943 CET6100533400185.194.205.79192.168.2.15
                      Mar 19, 2025 08:19:36.533751011 CET3340061005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:19:36.545185089 CET6100533400185.194.205.79192.168.2.15
                      Mar 19, 2025 08:19:38.361428022 CET6100533400185.194.205.79192.168.2.15
                      Mar 19, 2025 08:19:38.361572981 CET3340061005192.168.2.15185.194.205.79
                      Mar 19, 2025 08:19:38.366247892 CET6100533400185.194.205.79192.168.2.15
                      TimestampSource PortDest PortSource IPDest IP
                      Mar 19, 2025 08:18:04.643477917 CET3319353192.168.2.158.8.8.8
                      Mar 19, 2025 08:18:14.650239944 CET5616353192.168.2.158.8.8.8
                      Mar 19, 2025 08:18:24.656879902 CET3517053192.168.2.158.8.4.4
                      Mar 19, 2025 08:18:34.663255930 CET4805253192.168.2.151.0.0.1
                      Mar 19, 2025 08:18:46.487258911 CET5666053192.168.2.158.8.8.8
                      Mar 19, 2025 08:18:56.494082928 CET3325653192.168.2.158.8.8.8
                      Mar 19, 2025 08:19:06.500911951 CET4647753192.168.2.151.0.0.1
                      Mar 19, 2025 08:19:16.507275105 CET5303553192.168.2.158.8.4.4
                      Mar 19, 2025 08:19:38.362926960 CET4706453192.168.2.158.8.8.8

                      System Behavior

                      Start time (UTC):07:17:53
                      Start date (UTC):19/03/2025
                      Path:/tmp/sync.sparc.elf
                      Arguments:/tmp/sync.sparc.elf
                      File size:4379400 bytes
                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                      Start time (UTC):07:17:53
                      Start date (UTC):19/03/2025
                      Path:/tmp/sync.sparc.elf
                      Arguments:-
                      File size:4379400 bytes
                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                      Start time (UTC):07:17:53
                      Start date (UTC):19/03/2025
                      Path:/tmp/sync.sparc.elf
                      Arguments:-
                      File size:4379400 bytes
                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e