Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
firmware.mips.elf

Overview

General Information

Sample name:firmware.mips.elf
Analysis ID:1502460
MD5:bcae0ad478a4924fab82304db8203eed
SHA1:2e4c52e260bfdaab1f317860ce9455d7a80519e6
SHA256:7e9239395e7fa0547d8782ecf1b6213ebdab113095406702fb076741f9e51907
Tags:elffirmware
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502460
Start date and time:2024-09-01 17:34:40 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 8m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:firmware.mips.elf
Detection:MAL
Classification:mal64.linELF@0/1@2/0
Command:/tmp/firmware.mips.elf
PID:5825
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
Firmware Upgraded
Standard Error:
  • system is lnxubuntu20
  • firmware.mips.elf (PID: 5825, Parent: 5632, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/firmware.mips.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
firmware.mips.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x221c6:$x5: .mdebug.abi32
  • 0x1f548:$s1: LCOGQGPTGP
  • 0x1ef30:$s3: CFOKLKQVPCVMP
  • 0x1f16c:$s4: QWRGPTKQMP
  • 0x1f0dc:$s5: HWCLVGAJ
SourceRuleDescriptionAuthorStrings
5825.1.00007efc44400000.00007efc44422000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x1f548:$s1: LCOGQGPTGP
  • 0x1ef30:$s3: CFOKLKQVPCVMP
  • 0x1f16c:$s4: QWRGPTKQMP
  • 0x1f0dc:$s5: HWCLVGAJ
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: firmware.mips.elfAvira: detected
Source: firmware.mips.elfReversingLabs: Detection: 52%
Source: firmware.mips.elfVirustotal: Detection: 53%Perma Link
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: firmware.mips.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5825.1.00007efc44400000.00007efc44422000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: ELF static info symbol of initial sample.symtab present: no
Source: firmware.mips.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5825.1.00007efc44400000.00007efc44422000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: classification engineClassification label: mal64.linELF@0/1@2/0
Source: /tmp/firmware.mips.elf (PID: 5825)Queries kernel information via 'uname': Jump to behavior
Source: firmware.mips.elf, 5825.1.00007ffe2fed3000.00007ffe2fef4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/firmware.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/firmware.mips.elf
Source: firmware.mips.elf, 5825.1.000055d8c514f000.000055d8c51d6000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: firmware.mips.elf, 5825.1.000055d8c514f000.000055d8c51d6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: firmware.mips.elf, 5825.1.00007ffe2fed3000.00007ffe2fef4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
firmware.mips.elf53%ReversingLabsLinux.Trojan.Mirai
firmware.mips.elf53%VirustotalBrowse
firmware.mips.elf100%AviraLINUX/Mirai.bonb
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
No contacted IP infos
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
daisy.ubuntu.comfirmware.mipsel.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
firmware.powerpc.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
firmware.arm-linux-gnueabihf.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
firmware.sparc.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
SecuriteInfo.com.Linux.Siggen.9999.5622.5080.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
SecuriteInfo.com.Linux.Siggen.9999.12346.8960.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
SecuriteInfo.com.Linux.Siggen.9999.127.12108.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
SecuriteInfo.com.Linux.Siggen.9999.9304.22091.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
  • 162.213.35.25
No context
No context
No context
Process:/tmp/firmware.mips.elf
File Type:ASCII text
Category:dropped
Size (bytes):10
Entropy (8bit):2.6464393446710157
Encrypted:false
SSDEEP:3:glD:glD
MD5:7A009A98A42C6BC243383D82DAB2EAB6
SHA1:877F4AB10CB96C4120F24D4244F17B4879D8256D
SHA-256:90D8B08B22B8DCC4115DDBA4C712D8BBED5D235C931C2E97B514B414364FFBF3
SHA-512:F86E44C6DF185FD4C6E6F947BFFDCDDCE4A8605C371E7278B8B5384D83E652051AF39AE6EAF691F639417B54B348E25ABB9FAD5E4A59EBCF5679CC368C0B3CF6
Malicious:false
Reputation:low
Preview:947397910.
File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
Entropy (8bit):5.605964363539695
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:firmware.mips.elf
File size:140'292 bytes
MD5:bcae0ad478a4924fab82304db8203eed
SHA1:2e4c52e260bfdaab1f317860ce9455d7a80519e6
SHA256:7e9239395e7fa0547d8782ecf1b6213ebdab113095406702fb076741f9e51907
SHA512:73b3a42b595ee8a298ff5dd2ee466628d99ad58625cd3791e671bf91b61acb534dcdae0e87ed279f63b07af0460440b5dec263b3aa8a3bfc47db2925c86d3cc6
SSDEEP:3072:Hi6pT/VLzbGVfaxyrlsa8CCKMZgQGqOz3UAZchJFDM2Sf:lT/VfbGhCFWCKMZgQGqazehJm2Sf
TLSH:50D3C70E7F319F7DFBA9873447B74A20925833D627E1D585E1ACE6101E6024E281FFA9
File Content Preview:.ELF.....................@.`...4..!......4. ...(.............@...@...........................F...F.....l..0.........dt.Q............................<...'..|...!'.......................<...'..X...!... ....'9... ......................<...'..(...!........'9.

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x400260
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:139732
Section Header Size:40
Number of Section Headers:14
Header String Table Index:13
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x4000940x940x8c0x00x6AX004
.textPROGBITS0x4001200x1200x1eab00x00x6AX0016
.finiPROGBITS0x41ebd00x1ebd00x5c0x00x6AX004
.rodataPROGBITS0x41ec300x1ec300x2ad00x00x2A0016
.ctorsPROGBITS0x4617040x217040x80x00x3WA004
.dtorsPROGBITS0x46170c0x2170c0x80x00x3WA004
.data.rel.roPROGBITS0x4617180x217180x200x00x3WA004
.dataPROGBITS0x4617400x217400x3e00x00x3WA0016
.gotPROGBITS0x461b200x21b200x6500x40x10000003WAp0016
.sbssNOBITS0x4621700x221700x3c0x00x10000003WAp004
.bssNOBITS0x4621b00x221700x26280x00x3WA0016
.mdebug.abi32PROGBITS0xd920x221700x00x00x0001
.shstrtabSTRTAB0x00x221700x640x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000x217000x217005.61780x5R E0x10000.init .text .fini .rodata
LOAD0x217040x4617040x4617040xa6c0x30d44.16910x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
TimestampSource PortDest PortSource IPDest IP
Sep 1, 2024 17:37:37.468103886 CEST4379653192.168.2.148.8.8.8
Sep 1, 2024 17:37:42.472567081 CEST5579053192.168.2.148.8.8.8
Sep 1, 2024 17:37:47.477650881 CEST5730153192.168.2.148.8.8.8
Sep 1, 2024 17:37:52.482592106 CEST4035353192.168.2.148.8.8.8
Sep 1, 2024 17:37:57.487638950 CEST5895453192.168.2.148.8.8.8
Sep 1, 2024 17:38:02.492671013 CEST4684553192.168.2.148.8.8.8
Sep 1, 2024 17:38:07.497577906 CEST4293253192.168.2.148.8.8.8
Sep 1, 2024 17:38:12.502542019 CEST4284953192.168.2.148.8.8.8
Sep 1, 2024 17:38:17.507487059 CEST4235453192.168.2.148.8.8.8
Sep 1, 2024 17:40:23.340053082 CEST5594353192.168.2.141.1.1.1
Sep 1, 2024 17:40:23.340138912 CEST4110853192.168.2.141.1.1.1
Sep 1, 2024 17:40:23.347924948 CEST53411081.1.1.1192.168.2.14
Sep 1, 2024 17:40:23.348732948 CEST53559431.1.1.1192.168.2.14
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Sep 1, 2024 17:40:23.340053082 CEST192.168.2.141.1.1.10x254dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
Sep 1, 2024 17:40:23.340138912 CEST192.168.2.141.1.1.10xfe4bStandard query (0)daisy.ubuntu.com28IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Sep 1, 2024 17:40:23.348732948 CEST1.1.1.1192.168.2.140x254dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
Sep 1, 2024 17:40:23.348732948 CEST1.1.1.1192.168.2.140x254dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

System Behavior

Start time (UTC):15:37:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.mips.elf
Arguments:/tmp/firmware.mips.elf
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c