Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf
Analysis ID:1650477
MD5:e9db89458c427471829954e100fdd534
SHA1:b11e2e0e5af955b52707f2f60ade8910b832acdb
SHA256:5e6f031d34f9e434935d1d06660b817f5ffe9c8bec9b326b0fcb75abb01eee50
Tags:elfuser-SecuriteInfoCom
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1650477
Start date and time:2025-03-27 18:48:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf
Detection:MAL
Classification:mal52.evad.linELF@0/0@2/0
Command:/tmp/SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf
PID:5419
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • dash New Fork (PID: 5491, Parent: 3588)
  • rm (PID: 5491, Parent: 3588, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.rVJ4gqtBdM /tmp/tmp.06oAnMErck /tmp/tmp.yphNAPyDb0
  • dash New Fork (PID: 5492, Parent: 3588)
  • rm (PID: 5492, Parent: 3588, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.rVJ4gqtBdM /tmp/tmp.06oAnMErck /tmp/tmp.yphNAPyDb0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elfReversingLabs: Detection: 19%
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: LOAD without section mappingsProgram segment: 0x8000
Source: classification engineClassification label: mal52.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
Source: /usr/bin/dash (PID: 5491)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.rVJ4gqtBdM /tmp/tmp.06oAnMErck /tmp/tmp.yphNAPyDb0Jump to behavior
Source: /usr/bin/dash (PID: 5492)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.rVJ4gqtBdM /tmp/tmp.06oAnMErck /tmp/tmp.yphNAPyDb0Jump to behavior
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elfSubmission file: segment LOAD with 7.6532 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf (PID: 5419)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf, 5419.1.000055ac3dcd7000.000055ac3de05000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf, 5419.1.00007ffde056e000.00007ffde058f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf, 5419.1.000055ac3dcd7000.000055ac3de05000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf, 5419.1.00007ffde056e000.00007ffde058f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf, 5419.1.00007ffde056e000.00007ffde058f000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1650477 Sample: SecuriteInfo.com.Linux.Mira... Startdate: 27/03/2025 Architecture: LINUX Score: 52 12 34.243.160.129, 443, 50526 AMAZON-02US United States 2->12 14 daisy.ubuntu.com 2->14 16 Multi AV Scanner detection for submitted file 2->16 18 Sample is packed with UPX 2->18 6 dash rm 2->6         started        8 dash rm 2->8         started        10 SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf 2->10         started        signatures3 process4
SourceDetectionScannerLabelLink
SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf19%ReversingLabsLinux.Packed.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netSecuriteInfo.com.Linux.Mirai.2522.20371.24695.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      34.243.160.129
      unknownUnited States
      16509AMAZON-02USfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      34.243.160.129na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          morte.arm6.elfGet hashmaliciousUnknownBrowse
            jfeeps.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                  morte.arm5.elfGet hashmaliciousUnknownBrowse
                    arm6.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comntpd.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.24
                          pftp.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.24
                          apache2.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.25
                          ftp.elfGet hashmaliciousGafgytBrowse
                          • 162.213.35.25
                          sshd.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          arm6.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          SecuriteInfo.com.Linux.Mirai.4306.30063.19032.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          SecuriteInfo.com.Linux.Mirai.4514.4138.24817.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          SecuriteInfo.com.Linux.Mirai.4306.20497.23930.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          SecuriteInfo.com.Linux.Mirai.4306.5284.10688.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          AMAZON-02USna.elfGet hashmaliciousPrometeiBrowse
                          • 54.170.242.139
                          https://www.janbaskdigitaldesign.com/blogs/how-to-create-nonprofit-website/Get hashmaliciousUnknownBrowse
                          • 108.138.106.102
                          na.elfGet hashmaliciousPrometeiBrowse
                          • 34.249.145.219
                          https://www.janbaskdigitaldesign.com/blogs/how-to-create-nonprofit-website/Get hashmaliciousUnknownBrowse
                          • 108.138.106.108
                          i686.elfGet hashmaliciousUnknownBrowse
                          • 54.247.62.1
                          na.elfGet hashmaliciousPrometeiBrowse
                          • 54.170.242.139
                          http://loginmlcrosoftonline365aftral.com.ribeiroautocapas.com.br/cgi-bin/reset/authorize?email=maurice@microsoft.comGet hashmaliciousHTMLPhisherBrowse
                          • 18.238.80.7
                          na.elfGet hashmaliciousPrometeiBrowse
                          • 34.249.145.219
                          na.elfGet hashmaliciousPrometeiBrowse
                          • 54.170.242.139
                          arm.elfGet hashmaliciousUnknownBrowse
                          • 34.249.145.219
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                          Entropy (8bit):7.641419293668188
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf
                          File size:11'944 bytes
                          MD5:e9db89458c427471829954e100fdd534
                          SHA1:b11e2e0e5af955b52707f2f60ade8910b832acdb
                          SHA256:5e6f031d34f9e434935d1d06660b817f5ffe9c8bec9b326b0fcb75abb01eee50
                          SHA512:4aca88a4bfe6db5bff7c0224e15df6f54babbcee6aec634aa0518d4e80245572a7e1f6ae9bba69f6e727900f3317599c0c600ecc9b69054a0dfcd6763f615d4c
                          SSDEEP:192:v+EBPpJWlJBkIy3zffz5nAEjrh44uEGWl8MjR6DmECdOtqgGgoPvFL2w6Y4SdEd3:v+EDJWlGBnNjrh2wjV6aECdOcgivFL27
                          TLSH:E832BF141AC267DEDC25F536781F8DC7F11EEA0C2152151A25EA300D1E8E43AE7993E7
                          File Content Preview:.ELF...a..........(.....$...4...........4. ...(......................-...-..............................\...........Q.td.............................'..UPX!.........F...F......Y.........ELF.ra....(........4...D.... .........,....LB'.`...PB|.........l...Q.

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:ARM
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:ARM - ABI
                          ABI Version:0
                          Entry Point Address:0xa424
                          Flags:0x2
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:0
                          Section Header Size:40
                          Number of Section Headers:0
                          Header String Table Index:0
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80000x80000x2da30x2da37.65320x5R E0x8000
                          LOAD0x00x100000x100000x00x1195c0.00000x6RW 0x8000
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                          Download Network PCAP: filteredfull

                          • Total Packets: 4
                          • 443 (HTTPS)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 27, 2025 18:49:24.715377092 CET50526443192.168.2.1334.243.160.129
                          Mar 27, 2025 18:49:47.780687094 CET50526443192.168.2.1334.243.160.129
                          Mar 27, 2025 18:49:48.004877090 CET4435052634.243.160.129192.168.2.13
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 27, 2025 18:49:16.400913954 CET5267353192.168.2.131.1.1.1
                          Mar 27, 2025 18:49:16.400991917 CET5416953192.168.2.131.1.1.1
                          Mar 27, 2025 18:49:16.489805937 CET53541691.1.1.1192.168.2.13
                          Mar 27, 2025 18:49:16.489830971 CET53526731.1.1.1192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Mar 27, 2025 18:49:16.400913954 CET192.168.2.131.1.1.10x2276Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Mar 27, 2025 18:49:16.400991917 CET192.168.2.131.1.1.10xcbd3Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Mar 27, 2025 18:49:16.489830971 CET1.1.1.1192.168.2.130x2276No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                          Mar 27, 2025 18:49:16.489830971 CET1.1.1.1192.168.2.130x2276No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):17:49:14
                          Start date (UTC):27/03/2025
                          Path:/tmp/SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf
                          Arguments:/tmp/SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elf
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):17:49:46
                          Start date (UTC):27/03/2025
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):17:49:46
                          Start date (UTC):27/03/2025
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.rVJ4gqtBdM /tmp/tmp.06oAnMErck /tmp/tmp.yphNAPyDb0
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                          Start time (UTC):17:49:46
                          Start date (UTC):27/03/2025
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):17:49:46
                          Start date (UTC):27/03/2025
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.rVJ4gqtBdM /tmp/tmp.06oAnMErck /tmp/tmp.yphNAPyDb0
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b