Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf

Overview

General Information

Sample name:SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
Analysis ID:1531105
MD5:2e952350c23d3440f9ca7f7148b054d6
SHA1:875134b6824b68f7a986becdb17c13437df413e1
SHA256:7e53496be3e341fe94dc8eb09f421c6c94b349334b8e62cdcf1796392b9f4148
Tags:elf
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531105
Start date and time:2024-10-10 21:24:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
  • VT rate limit hit for: SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
Command:/tmp/SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
PID:5486
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elfReversingLabs: Detection: 15%
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@2/0
Source: /tmp/SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf (PID: 5486)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf, 5486.1.00007ffc0432f000.00007ffc04350000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips64el
Source: SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf, 5486.1.00007ffc0432f000.00007ffc04350000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips64el/tmp/SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
Source: SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf, 5486.1.00005566c7a0c000.00005566c7aba000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips64el
Source: SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf, 5486.1.00005566c7a0c000.00005566c7aba000.rw-.sdmpBinary or memory string: fU1MIPS64R2-generic-mips64-cpu1/etc/qemu-binfmt/mips64elu
Source: SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf, 5486.1.00007ffc0432f000.00007ffc04350000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf16%ReversingLabsLinux.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    unknown
    No contacted IP infos
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.com1Yd49lT5sX.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    hOLZtATFdS.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    MzvEzhTtYW.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    NBputeIhof.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    0akPYDSlld.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    17CiAkKMyC.elfGet hashmaliciousGafgyt, MiraiBrowse
    • 162.213.35.25
    fNR6GoKo15.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    maucl6PmW8.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    na.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    na.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 64-bit LSB executable, MIPS, MIPS-III version 1 (SYSV), statically linked, Go BuildID=OV9vJ_v-2bk2dNGiGNDb/tPrAvdGyl8BJf7x33Esm/iDXarW29IcMj1bLws34V/gUJG7wBB8_mq3uT_Ccfc, stripped
    Entropy (8bit):0.46108711385006007
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
    File size:5'963'776 bytes
    MD5:2e952350c23d3440f9ca7f7148b054d6
    SHA1:875134b6824b68f7a986becdb17c13437df413e1
    SHA256:7e53496be3e341fe94dc8eb09f421c6c94b349334b8e62cdcf1796392b9f4148
    SHA512:f9608f38f6bdadeee6c5afddac3563bd5399377f2cbf0571b375abd7c8d791301788ce550d24be58ba84ddc3fe00f6b4ab926abd57700b8c15555f1241a15472
    SSDEEP:6144:fpcUjUjKJo3M3PMI5ssb2MjdZ4f3bWMdWVoUaGUv7uDG6Fb6:lJz3PMI5ssb2MjQWZu7kD
    TLSH:E256A5451FC32F7AC69C437C4AFF6A4662503F4951DA1A6603E4C6A83947B3CFF86889
    File Content Preview:.ELF............................@.................. @.8...@.............@.......@.......@...............................................................d.......d...............................................@.0.....@.0.......................1.......2....

    ELF header

    Class:ELF64
    Data:2's complement, little endian
    Version:1 (current)
    Machine:MIPS R3000
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x8ffe0
    Flags:0x20000004
    ELF Header Size:64
    Program Header Offset:64
    Program Header Size:56
    Number of Program Headers:7
    Section Header Offset:456
    Section Header Size:64
    Number of Section Headers:14
    Header String Table Index:3
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    PROGBITS0x110000x10000x30db400x00x6AX008
    PROGBITS0x3200000x3100000xf91140x00x2A0032
    STRTAB0x00x4091200xa50x00x0001
    PROGBITS0x4191e00x4091e00x17c80x00x2A0032
    PROGBITS0x41a9c00x40a9c00x9480x00x2A0032
    PROGBITS0x41b3080x40b3080x00x00x2A001
    PROGBITS0x41b3200x40b3200x14bc200x00x2A0032
    PROGBITS0x5700000x5600000xf00x00x3WA0016
    PROGBITS0x5701000x5601000x31e180x00x3WA0032
    PROGBITS0x5a1f200x591f200xfe800x00x3WA0032
    NOBITS0x5b1da00x5a1da00x301000x00x3WA0032
    NOBITS0x5e1ea00x5d1ea00xf5700x00x3WA0032
    NOTE0x10f9c0xf9c0x640x00x2A004
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    PHDR0x400x100400x100400x1880x1881.47520x4R 0x10000
    NOTE0xf9c0x10f9c0x10f9c0x640x645.35720x4R 0x4
    LOAD0x00x100000x100000x30eb400x30eb400.79550x5R E0x10000
    LOAD0x3100000x3200000x3200000x246f400x246f400.00000x4R 0x10000
    LOAD0x5600000x5700000x5700000x41da00x814100.00000x6RW 0x10000
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
    LOOS+50415800x00x00x00x00x00.00000x2a00 0x8
    TimestampSource PortDest PortSource IPDest IP
    Oct 10, 2024 21:25:12.393764973 CEST4073553192.168.2.131.1.1.1
    Oct 10, 2024 21:25:12.393881083 CEST5798153192.168.2.131.1.1.1
    Oct 10, 2024 21:25:12.402370930 CEST53579811.1.1.1192.168.2.13
    Oct 10, 2024 21:25:12.402395010 CEST53407351.1.1.1192.168.2.13
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 10, 2024 21:25:12.393764973 CEST192.168.2.131.1.1.10xdbe6Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Oct 10, 2024 21:25:12.393881083 CEST192.168.2.131.1.1.10x5e02Standard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 10, 2024 21:25:12.402395010 CEST1.1.1.1192.168.2.130xdbe6No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
    Oct 10, 2024 21:25:12.402395010 CEST1.1.1.1192.168.2.130xdbe6No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):19:25:09
    Start date (UTC):10/10/2024
    Path:/tmp/SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
    Arguments:/tmp/SecuriteInfo.com.Trojan.Linux.GenericKD.24480.17315.19960.elf
    File size:5822264 bytes
    MD5 hash:bba92fd1c51079d6ff2478396026936a