Edit tour
Linux
Analysis Report
botnet.mips.elf
Overview
General Information
Sample name: | botnet.mips.elf |
Analysis ID: | 1540997 |
MD5: | b69de4c2d69c16bdd1db790b5398e27f |
SHA1: | 325a10d4370e86c0c15fbab4ece7a8406b2edb55 |
SHA256: | 5c3c9921170cee3e1a742c70a929ebab4c0a042122d2f77d3c16a79d58b28059 |
Tags: | elfMiraiuser-abuse_ch |
Infos: |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1540997 |
Start date and time: | 2024-10-24 11:22:32 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 23s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | botnet.mips.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/0@2/0 |
- VT rate limit hit for: botnet.mips.elf
Command: | /tmp/botnet.mips.elf |
PID: | 5422 |
Exit Code: | 133 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: | qemu: uncaught target signal 5 (Trace/breakpoint trap) - core dumped |
- system is lnxubuntu20
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: |
Source: | Program segment: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | LINUX/AVI.Bot.tygrq |
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.25 | true | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
true |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.125.190.26 | Get hash | malicious | Mirai, Okiru | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Tsunami | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.923607301391047 |
TrID: |
|
File name: | botnet.mips.elf |
File size: | 37'516 bytes |
MD5: | b69de4c2d69c16bdd1db790b5398e27f |
SHA1: | 325a10d4370e86c0c15fbab4ece7a8406b2edb55 |
SHA256: | 5c3c9921170cee3e1a742c70a929ebab4c0a042122d2f77d3c16a79d58b28059 |
SHA512: | ec90df95890697f48f5017b8d2e258252a9349f6cbe461dba0e9551c7a4dd14b41fda179fea686aaebf7a164b23fa35f43502d95be143e7d08e0f0c71c2bdf10 |
SSDEEP: | 768:VFwoLdBhILNp1D13EfJnkUnY3KgsEev29BDxnz1M96UGS5J1DzuJgGlzDpUYsfb:f/dQDilnY3Vfg2nxnz1ONGS5J1CVqY4 |
TLSH: | 2DF2E19D412EA1F3D86E51B752A5F39202B90EF7E821D44A633C96024D436EF2873BD1 |
File Content Preview: | .ELF.....................@}H...4.........4. ...(.............@...@.....V...V.................A...A.........x.........#..UPX!...........X...X.......W.......?.E.h4...@b..) ..]....E......;.\.Z?C...8......o,k.zo..`.....A..O1.......!4U-...#.d....y...wV........ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 2 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x9156 | 0x9156 | 7.9265 | 0x5 | R E | 0x10000 | ||
LOAD | 0x0 | 0x410000 | 0x410000 | 0x0 | 0x4aa78 | 0.0000 | 0x6 | RW | 0x10000 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 11:23:23.108264923 CEST | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Oct 24, 2024 11:23:54.340163946 CEST | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 11:23:15.298906088 CEST | 45880 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 24, 2024 11:23:15.298943043 CEST | 58001 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 24, 2024 11:23:15.305972099 CEST | 53 | 58001 | 8.8.8.8 | 192.168.2.13 |
Oct 24, 2024 11:23:15.305990934 CEST | 53 | 45880 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 24, 2024 11:23:15.298906088 CEST | 192.168.2.13 | 8.8.8.8 | 0x34ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 24, 2024 11:23:15.298943043 CEST | 192.168.2.13 | 8.8.8.8 | 0xf43d | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 24, 2024 11:23:15.305990934 CEST | 8.8.8.8 | 192.168.2.13 | 0x34ed | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Oct 24, 2024 11:23:15.305990934 CEST | 8.8.8.8 | 192.168.2.13 | 0x34ed | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 09:23:13 |
Start date (UTC): | 24/10/2024 |
Path: | /tmp/botnet.mips.elf |
Arguments: | /tmp/botnet.mips.elf |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |