Linux
Analysis Report
gigab.m68.elf
Overview
General Information
Sample name: | gigab.m68.elf |
Analysis ID: | 1643934 |
MD5: | 80171a7d7585fc2346094a65c453d8e0 |
SHA1: | ef8fa01a2140cb607863f21600a4d871fa059f29 |
SHA256: | 03e88afbfadbcf73c1dbbb57e73df05620ae1e633b162ea4e120c66b9a347426 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 52 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1643934 |
Start date and time: | 2025-03-20 09:24:32 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 0s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | gigab.m68.elf |
Detection: | MAL |
Classification: | mal52.spre.linELF@0/1@2/0 |
Command: | /tmp/gigab.m68.elf |
PID: | 5492 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
- system is lnxubuntu20
- gigab.m68.elf New Fork (PID: 5494, Parent: 5492)
- gigab.m68.elf New Fork (PID: 5496, Parent: 5494)
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
- • AV Detection
- • Spreading
- • Networking
- • System Summary
- • Malware Analysis System Evasion
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Spreading |
---|
Source: | Opens: | Jump to behavior |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 1 Remote System Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
33% | ReversingLabs | Linux.Backdoor.Bashlite |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.24 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
37.44.238.66 | unknown | France | 49434 | HARMONYHOSTING-ASFR | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37.44.238.66 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HARMONYHOSTING-ASFR | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
|
⊘No context
⊘No context
Process: | /tmp/gigab.m68.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 230 |
Entropy (8bit): | 3.709552666863289 |
Encrypted: | false |
SSDEEP: | 6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF |
MD5: | 2E667F43AE18CD1FE3C108641708A82C |
SHA1: | 12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3 |
SHA-256: | 6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983 |
SHA-512: | D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 5.965284598357579 |
TrID: |
|
File name: | gigab.m68.elf |
File size: | 92'407 bytes |
MD5: | 80171a7d7585fc2346094a65c453d8e0 |
SHA1: | ef8fa01a2140cb607863f21600a4d871fa059f29 |
SHA256: | 03e88afbfadbcf73c1dbbb57e73df05620ae1e633b162ea4e120c66b9a347426 |
SHA512: | 63bb00bd8091590e4e44cb8ad3bacd1d184ecde324c03389e7a9b2581c5441b97202831fb4aeb8686eef217dcf6c7583bb5eb44a3d42b3d5bc99a579d7c90608 |
SSDEEP: | 1536:9t+8nq4xvCQeqacWucW0JcWcBYV3NziLyPbFymFeu8icaqUUfp8v3He:/qWvCQeqacWucW0JcWcBk3NuMxhRDrMZ |
TLSH: | 8193F997F911EEB6F40AE737089389147270FAB10F521A3263537BABED391D41867E42 |
File Content Preview: | .ELF.......................D...4..]t.....4. ...(......................N...N....... .......N...n...n.......i....... .dt.Q............................NV..a....da...4.N^NuNV..J9..p.f>"y..n$ QJ.g.X.#...n$N."y..n$ QJ.f.A.....J.g.Hy..n.N.X.......p.N^NuNV..N^NuN |
Download Network PCAP: filtered – full
- Total Packets: 11
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 20, 2025 09:25:18.527510881 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:25:18.692888975 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:25:18.692961931 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:25:18.694787979 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:25:18.859920979 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:26:12.095638037 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:26:12.095871925 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:26:12.266716003 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:26:12.266843081 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:27:12.102842093 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:27:12.103051901 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:27:12.271855116 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:27:12.271961927 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:28:12.112114906 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:28:12.112389088 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Mar 20, 2025 09:28:12.281599998 CET | 666 | 48988 | 37.44.238.66 | 192.168.2.14 |
Mar 20, 2025 09:28:12.281769991 CET | 48988 | 666 | 192.168.2.14 | 37.44.238.66 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 20, 2025 09:28:01.266334057 CET | 40106 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 20, 2025 09:28:01.266470909 CET | 52415 | 53 | 192.168.2.14 | 1.1.1.1 |
Mar 20, 2025 09:28:01.365026951 CET | 53 | 52415 | 1.1.1.1 | 192.168.2.14 |
Mar 20, 2025 09:28:01.365853071 CET | 53 | 40106 | 1.1.1.1 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 20, 2025 09:28:01.266334057 CET | 192.168.2.14 | 1.1.1.1 | 0xf0e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 20, 2025 09:28:01.266470909 CET | 192.168.2.14 | 1.1.1.1 | 0x8449 | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 20, 2025 09:28:01.365853071 CET | 1.1.1.1 | 192.168.2.14 | 0xf0e7 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false | ||
Mar 20, 2025 09:28:01.365853071 CET | 1.1.1.1 | 192.168.2.14 | 0xf0e7 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 08:25:17 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/gigab.m68.elf |
Arguments: | /tmp/gigab.m68.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 08:25:17 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/gigab.m68.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 08:25:17 |
Start date (UTC): | 20/03/2025 |
Path: | /tmp/gigab.m68.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |