Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
pMImQuwXoL.elf

Overview

General Information

Sample name:pMImQuwXoL.elf
renamed because original name is a hash value
Original sample name:2d21fa8edd1a6b73ef7615f446075039.elf
Analysis ID:1532761
MD5:2d21fa8edd1a6b73ef7615f446075039
SHA1:0fdb241e5813e1ae5c51d4fe889bec1fff73d2ef
SHA256:099497d4662f37f32f9e5b99e73aa70cb56cfe45aa8050dc6c755ca1c043968f
Tags:32armelfgafgyt
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532761
Start date and time:2024-10-13 21:50:40 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:pMImQuwXoL.elf
renamed because original name is a hash value
Original Sample Name:2d21fa8edd1a6b73ef7615f446075039.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@0/0
  • VT rate limit hit for: pMImQuwXoL.elf
Command:/tmp/pMImQuwXoL.elf
PID:5527
Exit Code:127
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • pMImQuwXoL.elf (PID: 5527, Parent: 5454, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/pMImQuwXoL.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
5527.1.00007f1200017000.00007f1200021000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x8598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x864c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x869c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: pMImQuwXoL.elfReversingLabs: Detection: 34%
Source: pMImQuwXoL.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5527.1.00007f1200017000.00007f1200021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x8000
Source: 5527.1.00007f1200017000.00007f1200021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: pMImQuwXoL.elfSubmission file: segment LOAD with 7.9016 entropy (max. 8.0)
Source: /tmp/pMImQuwXoL.elf (PID: 5527)Queries kernel information via 'uname': Jump to behavior
Source: pMImQuwXoL.elf, 5527.1.0000560659a30000.0000560659c1e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: pMImQuwXoL.elf, 5527.1.0000560659a30000.0000560659c1e000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: pMImQuwXoL.elf, 5527.1.00007ffea7092000.00007ffea70b3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: pMImQuwXoL.elf, 5527.1.00007ffea7092000.00007ffea70b3000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/pMImQuwXoL.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/pMImQuwXoL.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
pMImQuwXoL.elf34%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netpMImQuwXoL.elftrue
  • URL Reputation: safe
unknown
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
Entropy (8bit):7.897918708474777
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:pMImQuwXoL.elf
File size:20'276 bytes
MD5:2d21fa8edd1a6b73ef7615f446075039
SHA1:0fdb241e5813e1ae5c51d4fe889bec1fff73d2ef
SHA256:099497d4662f37f32f9e5b99e73aa70cb56cfe45aa8050dc6c755ca1c043968f
SHA512:edae711eccfab4c7aa48613053eb65617ae56546b42fd78adb2d2ca16066da55682602c03cd8bdfce276c85abc1aecc2ad51dc64d519320c6f80e305ff126214
SSDEEP:384:v3me3Vg19bm2MxowbW6kn0HG0sdXIC62vnL6MyQJoh7qmdGUEpiaMyW:D3Vg19bm2Wo9aHG0uFLDi9q3UEL/W
TLSH:7592E122B7680852ECB01D7B9DA74793781A47FC529E307712A4C1B88D5AD33BBFC109
File Content Preview:.ELF..............(.........4...........4. ...(......................M...M...............&..........................Q.td............................=.%<UPX!........h...h.......n..........?.E.h;....#..$.......ZI...\........N.0.#U....%..3?..O.`....q.$...\..

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - Linux
ABI Version:0
Entry Point Address:0xbb98
Flags:0x4000002
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:0
Section Header Size:40
Number of Section Headers:0
Header String Table Index:0
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80000x80000x4d850x4d857.90160x5R E0x8000
LOAD0x26f00x1a6f00x1a6f00x00x00.00000x6RW 0x8000
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
No network behavior found

System Behavior

Start time (UTC):19:51:22
Start date (UTC):13/10/2024
Path:/tmp/pMImQuwXoL.elf
Arguments:/tmp/pMImQuwXoL.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1