Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
38sdqnFy5W.elf

Overview

General Information

Sample name:38sdqnFy5W.elf
renamed because original name is a hash value
Original sample name:b8c7eb8ba73d0133aab791205c6bf66b.elf
Analysis ID:1527560
MD5:b8c7eb8ba73d0133aab791205c6bf66b
SHA1:547f670f7f42c075500049aab585e5a3d72d6895
SHA256:5b607b97e7d9edb154169e9d72a9b5293a86559686471aa77527e7f9ab889fff
Tags:32elfmirai
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527560
Start date and time:2024-10-07 03:12:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:38sdqnFy5W.elf
renamed because original name is a hash value
Original Sample Name:b8c7eb8ba73d0133aab791205c6bf66b.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
  • No process behavior to analyse as no analysis process or sample was found
Command:/tmp/38sdqnFy5W.elf
PID:5537
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
38sdqnFy5W.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    38sdqnFy5W.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10d8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10da0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10db4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10dc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10ddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10df0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10e90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10ea4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10eb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10ecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10ee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10ef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10f08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10f1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    38sdqnFy5W.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x10d3c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 38sdqnFy5W.elfAvira: detected
    Source: 38sdqnFy5W.elfVirustotal: Detection: 64%Perma Link

    System Summary

    barindex
    Source: 38sdqnFy5W.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 38sdqnFy5W.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: 38sdqnFy5W.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 38sdqnFy5W.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 38sdqnFy5W.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 38sdqnFy5W.elf, type: SAMPLE
    No Mitre Att&ck techniques found
    No configs have been found
    SourceDetectionScannerLabelLink
    38sdqnFy5W.elf64%VirustotalBrowse
    38sdqnFy5W.elf100%AviraEXP/ELF.Mirai.Z.A
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    No contacted IP infos
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, Synopsys ARCompact ARC700 cores, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):6.390528158971262
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:38sdqnFy5W.elf
    File size:107'800 bytes
    MD5:b8c7eb8ba73d0133aab791205c6bf66b
    SHA1:547f670f7f42c075500049aab585e5a3d72d6895
    SHA256:5b607b97e7d9edb154169e9d72a9b5293a86559686471aa77527e7f9ab889fff
    SHA512:1046f1e6477bd41402da4a3b4fe80ee113982317ff0b221a1b3ab235ecc86a4ce9bf843458deb11d77bb9116bcb472f7cd4688793787a6133ac721f33858e20e
    SSDEEP:1536:Fu27gBY9FSSpj3z5Qxw6YaWWgg12/LWy:c9sSyzz36YaWWgg12q
    TLSH:CBB39CDBF24701A0C8624AF007CB4BED3E2723815F27C5E72C6A657968791CF8905F96
    File Content Preview:.ELF..............].....d...4...........4. ...(.....................4...4........ ..................p....>....... ..................................................................Q.td.......................................................................

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:<unknown>
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x10664
    Flags:0x403
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:5
    Section Header Offset:107240
    Section Header Size:40
    Number of Section Headers:14
    Header String Table Index:13
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x101140x1140x220x00x6AX001
    .textPROGBITS0x101380x1380x105ac0x00x6AX004
    .finiPROGBITS0x206e40x106e40x160x00x6AX001
    .rodataPROGBITS0x206fc0x106fc0x87380x00x2A004
    .tbssNOBITS0x2bfe00x19fe00x80x00x403WAT004
    .fini_arrayFINI_ARRAY0x2bfe00x19fe00x40x40x3WA004
    .ctorsPROGBITS0x2bfe40x19fe40x80x00x3WA004
    .dtorsPROGBITS0x2bfec0x19fec0x80x00x3WA004
    .gotPROGBITS0x2bff40x19ff40x80x00x3WA004
    .dataPROGBITS0x2c0080x1a0080x2480x00x3WA004
    .bssNOBITS0x2c2500x1a2500x3c240x00x3WA004
    .ARC.attributes<unknown>0x00x1a2500x320x00x0001
    .shstrtabSTRTAB0x00x1a2820x650x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x100000x100000x18e340x18e346.59210x5R E0x2000.init .text .fini .rodata
    LOAD0x19fe00x2bfe00x2bfe00x2700x3e943.77590x6RW 0x2000.tbss .fini_array .ctors .dtors .got .data .bss
    NOTE0x00x00x00x00x00.00000x4R 0x4
    TLS0x19fe00x2bfe00x2bfe00x00x80.00000x4R 0x4.tbss
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
    No network behavior found

    System Behavior