Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf
Analysis ID:1527608
MD5:47eda7a7fe7439065d9396c16615169e
SHA1:e6e0993340f6c71ead5fb7983fc56c685e029785
SHA256:3335aaccffc38d80179e83de9e3e29b8e7b169fed6f0c9b6591128b21ab8f316
Tags:elf
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527608
Start date and time:2024-10-07 06:23:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@0/0
Command:/tmp/SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf
PID:5433
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean1.linELF@0/0@0/0
Source: /tmp/SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf (PID: 5433)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf, 5433.1.00007ffecdf2e000.00007ffecdf4f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf
Source: SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf, 5433.1.0000563e6dd35000.0000563e6de63000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf, 5433.1.00007ffecdf2e000.00007ffecdf4f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf, 5433.1.0000563e6dd35000.0000563e6de63000.rw-.sdmpBinary or memory string: m>V!/etc/qemu-binfmt/arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf5%VirustotalBrowse
SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf5%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26aqDJaFteog.elfGet hashmaliciousMiraiBrowse
    3Gd0qX1f74.elfGet hashmaliciousMiraiBrowse
      TmAQ4gFb8m.elfGet hashmaliciousMiraiBrowse
        na.elfGet hashmaliciousMirai, OkiruBrowse
          na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousMoobotBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousMiraiBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBBcz0o0EqLH.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      9AJs2Q5zFg.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      v6XZEveC6K.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      boatnet.arm.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      aqDJaFteog.elfGet hashmaliciousMiraiBrowse
                      • 185.125.190.26
                      3Gd0qX1f74.elfGet hashmaliciousMiraiBrowse
                      • 185.125.190.26
                      TmAQ4gFb8m.elfGet hashmaliciousMiraiBrowse
                      • 185.125.190.26
                      sora.x86.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.921929273751044
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf
                      File size:49'016 bytes
                      MD5:47eda7a7fe7439065d9396c16615169e
                      SHA1:e6e0993340f6c71ead5fb7983fc56c685e029785
                      SHA256:3335aaccffc38d80179e83de9e3e29b8e7b169fed6f0c9b6591128b21ab8f316
                      SHA512:98e8e51ddc5c98c5657e51bd1f44b172207f3065b0d5e43950700dd28f440e05053089c5c9939f992ada0bf64c0f7ffdc9d577e4f9440318a84667359a8d80ce
                      SSDEEP:768:gSnMTZPPSmy0h15nVDzYCazEQZIId6KmKluJiIdRYZv6v0RtTHgGAMeAW:gSnUZimy0hbnVSzEGIIpmKlMi6OEWAMi
                      TLSH:B7232844F9829F16D4D925BAFF4F21897353472CE3FE7201DD244BA9278EA6B0B76801
                      File Content Preview:.ELF..............(.........4...........4. ...(........p.....8...8......................................................................L1..........................................Q.td..................................-...L..................@-.,@...0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8194
                      Flags:0x4000002
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:5
                      Section Header Offset:48376
                      Section Header Size:40
                      Number of Section Headers:16
                      Header String Table Index:15
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80d40xd40x100x00x6AX004
                      .textPROGBITS0x80f00xf00xb3880x00x6AX0016
                      .finiPROGBITS0x134780xb4780x100x00x6AX004
                      .rodataPROGBITS0x134880xb4880x3f80x00x2A004
                      .ARM.extabPROGBITS0x138800xb8800x180x00x2A004
                      .ARM.exidxARM_EXIDX0x138980xb8980x1180x00x82AL204
                      .eh_framePROGBITS0x1b9b00xb9b00x40x00x3WA004
                      .tbssNOBITS0x1b9b40xb9b40x80x00x403WAT004
                      .init_arrayINIT_ARRAY0x1b9b40xb9b40x40x00x3WA004
                      .fini_arrayFINI_ARRAY0x1b9b80xb9b80x40x00x3WA004
                      .gotPROGBITS0x1b9c00xb9c00xa80x40x3WA004
                      .dataPROGBITS0x1ba680xba680x1f40x00x3WA004
                      .bssNOBITS0x1bc5c0xbc5c0x2ea00x00x3WA004
                      .ARM.attributesARM_ATTRIBUTES0x00xbc5c0x160x00x0001
                      .shstrtabSTRTAB0x00xbc720x830x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      EXIDX0xb8980x138980x138980x1180x1184.52820x4R 0x4.ARM.exidx
                      LOAD0x00x80000x80000xb9b00xb9b05.94780x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                      LOAD0xb9b00x1b9b00x1b9b00x2ac0x314c3.85720x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                      TLS0xb9b40x1b9b40x1b9b40x00x80.00000x4R 0x4.tbss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 7, 2024 06:24:01.726839066 CEST48202443192.168.2.13185.125.190.26
                      Oct 7, 2024 06:24:32.702946901 CEST48202443192.168.2.13185.125.190.26

                      System Behavior

                      Start time (UTC):04:23:51
                      Start date (UTC):07/10/2024
                      Path:/tmp/SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf
                      Arguments:/tmp/SecuriteInfo.com.Trojan.Linux.Mirai.2092.6067.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1