Edit tour

Linux Analysis Report
tftp.elf

Overview

General Information

Sample name:tftp.elf
Analysis ID:1653702
MD5:f8f8a38b91b8aa22633dba65340349f3
SHA1:7616c877096ab8e2502093df9cf133d9c5e1d7f6
SHA256:9af23b7f6ffe983a9fbb97872b05d981f8880d27d4f2844aab132a685de81cdd
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1653702
Start date and time:2025-04-01 14:59:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:tftp.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
Command:/tmp/tftp.elf
PID:5436
Exit Code:135
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • tftp.elf (PID: 5436, Parent: 5357, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/tftp.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: tftp.elfVirustotal: Detection: 20%Perma Link
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: classification engineClassification label: mal48.linELF@0/0@2/0
Source: /tmp/tftp.elf (PID: 5436)Queries kernel information via 'uname': Jump to behavior
Source: tftp.elf, 5436.1.000056017cc96000.000056017cda2000.rw-.sdmpBinary or memory string: Vrg.qemu.gdb.arm.sys.regs">
Source: tftp.elf, 5436.1.00007ffe611b0000.00007ffe611d1000.rw-.sdmpBinary or memory string: yx86_64/usr/bin/qemu-arm/tmp/tftp.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/tftp.elf
Source: tftp.elf, 5436.1.000056017cc96000.000056017cda2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: tftp.elf, 5436.1.000056017cc96000.000056017cda2000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: tftp.elf, 5436.1.00007ffe611b0000.00007ffe611d1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: tftp.elf, 5436.1.000056017cc96000.000056017cda2000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1653702 Sample: tftp.elf Startdate: 01/04/2025 Architecture: LINUX Score: 48 8 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->8 10 daisy.ubuntu.com 2->10 12 Multi AV Scanner detection for submitted file 2->12 6 tftp.elf 2->6         started        signatures3 process4
SourceDetectionScannerLabelLink
tftp.elf21%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26main_ppc.elfGet hashmaliciousMiraiBrowse
      main_arm5.elfGet hashmaliciousMiraiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              miraint.arm64.elfGet hashmaliciousMiraiBrowse
                mirai.armhf.elfGet hashmaliciousMiraiBrowse
                  sshd.elfGet hashmaliciousUnknownBrowse
                    px86.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.com.i.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        main_arm6.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        socatGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        killua.x86_64.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        killua.mipsel.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        killua.arm6.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        killua.arm4.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        killua.mips.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        miraint.ppc.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        miraint.armhf.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        main_x86.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        main_ppc.elfGet hashmaliciousMiraiBrowse
                        • 185.125.190.26
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        main_mips.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        main_m68k.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        main_mpsl.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        main_arm5.elfGet hashmaliciousMiraiBrowse
                        • 185.125.190.26
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.3, missing section headers at 381572
                        Entropy (8bit):6.009621699530451
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:tftp.elf
                        File size:102'400 bytes
                        MD5:f8f8a38b91b8aa22633dba65340349f3
                        SHA1:7616c877096ab8e2502093df9cf133d9c5e1d7f6
                        SHA256:9af23b7f6ffe983a9fbb97872b05d981f8880d27d4f2844aab132a685de81cdd
                        SHA512:a9764e33104d45db47c3e80ed144854a9bf5e617ed6adad07c16b67c63d2a8807b8048477aad468b67d2988aa11636b40cf44373b1070a7c5c89434a6d940492
                        SSDEEP:3072:9LOuh02xHCKQnqZ9YfMXKgyLlBZSyPjMxC:FOuhPHCKsqZ9YfM6g23ZJLMxC
                        TLSH:F0A30A96F8A28B56C4C557B7FB4FC75637231795E3DF36038A184E34278B50A8E3AA01
                        File Content Preview:.ELF..............(.........4...........4. ...(........p.....+...+......................4...4...4...@...@...............t...t...t..............................................................................................................................

                        Download Network PCAP: filteredfull

                        • Total Packets: 4
                        • 443 (HTTPS)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 1, 2025 15:00:10.702775955 CEST48202443192.168.2.13185.125.190.26
                        Apr 1, 2025 15:00:41.678998947 CEST48202443192.168.2.13185.125.190.26
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 1, 2025 15:00:03.096302032 CEST4214553192.168.2.138.8.8.8
                        Apr 1, 2025 15:00:03.096302032 CEST4286253192.168.2.138.8.8.8
                        Apr 1, 2025 15:00:03.185843945 CEST53428628.8.8.8192.168.2.13
                        Apr 1, 2025 15:00:03.192517042 CEST53421458.8.8.8192.168.2.13
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Apr 1, 2025 15:00:03.096302032 CEST192.168.2.138.8.8.80x6137Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Apr 1, 2025 15:00:03.096302032 CEST192.168.2.138.8.8.80x7d04Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Apr 1, 2025 15:00:03.192517042 CEST8.8.8.8192.168.2.130x6137No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                        Apr 1, 2025 15:00:03.192517042 CEST8.8.8.8192.168.2.130x6137No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):13:00:00
                        Start date (UTC):01/04/2025
                        Path:/tmp/tftp.elf
                        Arguments:/tmp/tftp.elf
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1