Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
m68k.elf

Overview

General Information

Sample name:m68k.elf
Analysis ID:1541318
MD5:c03192ecc7f05b82e32924b343d56428
SHA1:4a2782c5c0f585f95dce7da6f9365d86f6df49b3
SHA256:a84072058f02483ab36ce790956912bb277d9907e4d557faac5acc5c5446364a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541318
Start date and time:2024-10-24 17:29:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:m68k.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@0/0
  • VT rate limit hit for: m68k.elf
Command:/tmp/m68k.elf
PID:5482
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • m68k.elf (PID: 5482, Parent: 5406, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/m68k.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean1.linELF@0/0@0/0
Source: /tmp/m68k.elf (PID: 5482)Queries kernel information via 'uname': Jump to behavior
Source: m68k.elf, 5482.1.0000558b0ef94000.0000558b0eff8000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: m68k.elf, 5482.1.00007ffe5d435000.00007ffe5d456000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: m68k.elf, 5482.1.0000558b0ef94000.0000558b0eff8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: m68k.elf, 5482.1.00007ffe5d435000.00007ffe5d456000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/m68k.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
m68k.elf11%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26i686.elfGet hashmaliciousUnknownBrowse
    x86.elfGet hashmaliciousMirai, MoobotBrowse
      na.elfGet hashmaliciousUnknownBrowse
        botnet.mips.elfGet hashmaliciousUnknownBrowse
          bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
            na.elfGet hashmaliciousUnknownBrowse
              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                sshd.elfGet hashmaliciousUnknownBrowse
                  pozY1lq94j.elfGet hashmaliciousOkiruBrowse
                    arm4.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBhmips.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      vqsjh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                      • 91.189.91.42
                      vwkjebwi686.elfGet hashmaliciousMirai, OkiruBrowse
                      • 91.189.91.42
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      mpsl.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      ppc.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      mozi.m.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      tftp.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      .i.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      i686.elfGet hashmaliciousUnknownBrowse
                      • 185.125.190.26
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.869950876509853
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:m68k.elf
                      File size:46'408 bytes
                      MD5:c03192ecc7f05b82e32924b343d56428
                      SHA1:4a2782c5c0f585f95dce7da6f9365d86f6df49b3
                      SHA256:a84072058f02483ab36ce790956912bb277d9907e4d557faac5acc5c5446364a
                      SHA512:e55de1eba2276ecc1c80b44240a9c5741ef2623107f2998dd671bc088fab063888ea3ff528a3fe1b8e47d8b7c037411975278538d952e1b15badade0fef3d77c
                      SSDEEP:768:1XRX8KIKhtWiMhQeadacWOWhcW0JcWcZHL+9XFCeUDJ+H4Y6/yZW65V7Y0tIcrZ2:1X18ct+QekacWVcW0JcWcBKFCfJ+H4Y2
                      TLSH:A523F8C3F511E9BAF808E73B0C9349597371F2A5095716B267A3376EEA39188142FDC2
                      File Content Preview:.ELF.......................D...4.........4. ...(.................................. ....................h..&L...... .dt.Q............................NV..a....da....xN^NuNV..J9...xf>"y...( QJ.g.X.#....(N."y...( QJ.f.A.....J.g.Hy....N.X........xN^NuNV..N^NuN

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:MC68000
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x80000144
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:46008
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x800000940x940x140x00x6AX002
                      .textPROGBITS0x800000a80xa80xaba20x00x6AX004
                      .finiPROGBITS0x8000ac4a0xac4a0xe0x00x6AX002
                      .rodataPROGBITS0x8000ac580xac580x4b10x00x2A002
                      .ctorsPROGBITS0x8000d1100xb1100x80x00x3WA004
                      .dtorsPROGBITS0x8000d1180xb1180x80x00x3WA004
                      .dataPROGBITS0x8000d1240xb1240x2540x00x3WA004
                      .bssNOBITS0x8000d3780xb3780x23e40x00x3WA004
                      .shstrtabSTRTAB0x00xb3780x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x800000000x800000000xb1090xb1095.89030x5R E0x2000.init .text .fini .rodata
                      LOAD0xb1100x8000d1100x8000d1100x2680x264c3.44040x6RW 0x2000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 24, 2024 17:30:05.362776995 CEST46540443192.168.2.14185.125.190.26
                      Oct 24, 2024 17:30:36.850194931 CEST46540443192.168.2.14185.125.190.26

                      System Behavior

                      Start time (UTC):15:29:54
                      Start date (UTC):24/10/2024
                      Path:/tmp/m68k.elf
                      Arguments:/tmp/m68k.elf
                      File size:4463432 bytes
                      MD5 hash:cd177594338c77b895ae27c33f8f86cc