Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.elf

Overview

General Information

Sample name:x86.elf
Analysis ID:1542667
MD5:69c3b95a0a90ffd09617e1c90251b229
SHA1:db1ce6e473d889a4267d2511c57b600afad804fc
SHA256:eb18bfc4e319f3ec3ccd50de21798bfe47c31b4c3f7890745e78b0b3ae7cf027
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542667
Start date and time:2024-10-26 05:37:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/x86.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • x86.elf (PID: 6237, Parent: 6150, MD5: 69c3b95a0a90ffd09617e1c90251b229) Arguments: /tmp/x86.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
x86.elfLinux_Trojan_Gafgyt_e6d75e6funknownunknown
  • 0x493e:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
x86.elfLinux_Trojan_Mirai_122ff2e6unknownunknown
  • 0x2c83:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
x86.elfLinux_Trojan_Mirai_fa48b592unknownunknown
  • 0x7461:$a: 31 C0 BA 01 00 00 00 B9 01 00 00 00 03 04 24 89 D7 31 D2 F7 F7 0F
SourceRuleDescriptionAuthorStrings
6237.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Gafgyt_e6d75e6funknownunknown
  • 0x493e:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
6237.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_122ff2e6unknownunknown
  • 0x2c83:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
6237.1.0000000008048000.0000000008052000.r-x.sdmpLinux_Trojan_Mirai_fa48b592unknownunknown
  • 0x7461:$a: 31 C0 BA 01 00 00 00 B9 01 00 00 00 03 04 24 89 D7 31 D2 F7 F7 0F
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: x86.elfReversingLabs: Detection: 13%
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
Source: 6237.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
Source: 6237.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
Source: 6237.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
Source: 6237.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
Source: 6237.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
Source: 6237.1.0000000008048000.0000000008052000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.linELF@0/0@0/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
x86.elf13%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43sh4.elfGet hashmaliciousUnknownBrowse
    .i.elfGet hashmaliciousUnknownBrowse
      arm7.elfGet hashmaliciousUnknownBrowse
        m68k.elfGet hashmaliciousUnknownBrowse
          x86_64.bin.elfGet hashmaliciousUnknownBrowse
            .i.elfGet hashmaliciousUnknownBrowse
              BRq7npst3l.elfGet hashmaliciousMiraiBrowse
                boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                  boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                    la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                      91.189.91.42sh4.elfGet hashmaliciousUnknownBrowse
                        .i.elfGet hashmaliciousUnknownBrowse
                          arm7.elfGet hashmaliciousUnknownBrowse
                            m68k.elfGet hashmaliciousUnknownBrowse
                              x86_64.bin.elfGet hashmaliciousUnknownBrowse
                                .i.elfGet hashmaliciousUnknownBrowse
                                  BRq7npst3l.elfGet hashmaliciousMiraiBrowse
                                    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                      boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                        la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBsh4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          .i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          m68k.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          x86_64.bin.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          .i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          BRq7npst3l.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          dlr.x86.elfGet hashmaliciousOkiruBrowse
                                          • 185.125.190.26
                                          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBsh4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          .i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          m68k.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          x86_64.bin.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          .i.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          BRq7npst3l.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          dlr.x86.elfGet hashmaliciousOkiruBrowse
                                          • 185.125.190.26
                                          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          INIT7CHsh4.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          .i.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          arm7.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          m68k.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          x86_64.bin.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          .i.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          BRq7npst3l.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.51975014510117
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:x86.elf
                                          File size:40'764 bytes
                                          MD5:69c3b95a0a90ffd09617e1c90251b229
                                          SHA1:db1ce6e473d889a4267d2511c57b600afad804fc
                                          SHA256:eb18bfc4e319f3ec3ccd50de21798bfe47c31b4c3f7890745e78b0b3ae7cf027
                                          SHA512:c6fa493f78c4c485780a6f6a1b5a8e4e23236f370bbec17679ba429972e1dd65897471222a37abdb3d323d779cf657aa1a1b2f48da47129fa42c7c1d00fd8643
                                          SSDEEP:768:+s8xSUyCcACcl2UsscAeihgcuZ4QJIUt5EZE+502x1W98rIEfQL:6MURzN1+cuZBJITxx1WCr
                                          TLSH:E2036B89F7C2D2B6E88704350177A77B7730E64712B8DA06C3BB9615AC53D20994F2B9
                                          File Content Preview:.ELF........................4...........4. ...(..............................................#...#.......7...................*...*..................Q.td............................U..S............h.....}..[]...$.............U......=.,...t..5.....*......*.

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Intel 80386
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x8048184
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:4
                                          Section Header Offset:40204
                                          Section Header Size:40
                                          Number of Section Headers:14
                                          Header String Table Index:13
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                          .textPROGBITS0x80480d00xd00x7e070x00x6AX0016
                                          .finiPROGBITS0x804fed70x7ed70x170x00x6AX001
                                          .rodataPROGBITS0x804fef00x7ef00x14d00x00x2A0016
                                          .eh_framePROGBITS0x80523c00x93c00x6cc0x00x3WA004
                                          .tbssNOBITS0x8052a8c0x9a8c0x80x00x403WAT004
                                          .ctorsPROGBITS0x8052a8c0x9a8c0x80x00x3WA004
                                          .dtorsPROGBITS0x8052a940x9a940x80x00x3WA004
                                          .jcrPROGBITS0x8052a9c0x9a9c0x40x00x3WA004
                                          .got.pltPROGBITS0x8052aa00x9aa00xc0x40x3WA004
                                          .dataPROGBITS0x8052aac0x9aac0x2040x00x3WA004
                                          .bssNOBITS0x8052cb00x9cb00x2efc0x00x3WA004
                                          .shstrtabSTRTAB0x00x9cb00x5c0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x80480000x80480000x93c00x93c06.58390x5R E0x1000.init .text .fini .rodata
                                          LOAD0x93c00x80523c00x80523c00x8f00x37ec4.69150x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                          TLS0x9a8c0x8052a8c0x8052a8c0x00x80.00000x4R 0x4.tbss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 26, 2024 05:37:50.707730055 CEST43928443192.168.2.2391.189.91.42
                                          Oct 26, 2024 05:37:56.083096027 CEST42836443192.168.2.2391.189.91.43
                                          Oct 26, 2024 05:37:57.874670982 CEST4251680192.168.2.23109.202.202.202
                                          Oct 26, 2024 05:38:11.440931082 CEST43928443192.168.2.2391.189.91.42
                                          Oct 26, 2024 05:38:21.679349899 CEST42836443192.168.2.2391.189.91.43
                                          Oct 26, 2024 05:38:27.822503090 CEST4251680192.168.2.23109.202.202.202
                                          Oct 26, 2024 05:38:52.395108938 CEST43928443192.168.2.2391.189.91.42
                                          Oct 26, 2024 05:39:12.872625113 CEST42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):03:37:50
                                          Start date (UTC):26/10/2024
                                          Path:/tmp/x86.elf
                                          Arguments:/tmp/x86.elf
                                          File size:40764 bytes
                                          MD5 hash:69c3b95a0a90ffd09617e1c90251b229