Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1543676
MD5:91a4ad15ad2fa4bf234763d13ee163e4
SHA1:02650e4647304b1994f0804bb7e69f6a777f1200
SHA256:c1e10c936f23b31c853a701f793ebf44ff8f550eca4cff966e87df4b6a79c1f2
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543676
Start date and time:2024-10-28 08:49:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
  • VT rate limit hit for: ppc.elf
Command:/tmp/ppc.elf
PID:5420
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ppc.elf (PID: 5420, Parent: 5343, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
  • dash New Fork (PID: 5460, Parent: 3583)
  • rm (PID: 5460, Parent: 3583, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.3LJXLBJDpY /tmp/tmp.hxt2XFYAzN /tmp/tmp.54hUUxWXmv
  • dash New Fork (PID: 5461, Parent: 3583)
  • rm (PID: 5461, Parent: 3583, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.3LJXLBJDpY /tmp/tmp.hxt2XFYAzN /tmp/tmp.54hUUxWXmv
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ppc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5420.1.00007f7223f80000.00007f7223f90000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: ppc.elfAvira: detected
      Source: ppc.elfReversingLabs: Detection: 28%
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37674
      Source: unknownNetwork traffic detected: HTTP traffic on port 37674 -> 443
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
      Source: /usr/bin/dash (PID: 5460)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.3LJXLBJDpY /tmp/tmp.hxt2XFYAzN /tmp/tmp.54hUUxWXmvJump to behavior
      Source: /usr/bin/dash (PID: 5461)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.3LJXLBJDpY /tmp/tmp.hxt2XFYAzN /tmp/tmp.54hUUxWXmvJump to behavior
      Source: /tmp/ppc.elf (PID: 5420)Queries kernel information via 'uname': Jump to behavior
      Source: ppc.elf, 5420.1.000055eba6b01000.000055eba6bb1000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
      Source: ppc.elf, 5420.1.000055eba6b01000.000055eba6bb1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
      Source: ppc.elf, 5420.1.00007ffe6818e000.00007ffe681af000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
      Source: ppc.elf, 5420.1.00007ffe6818e000.00007ffe681af000.rw-.sdmpBinary or memory string: Xx86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: ppc.elf, type: SAMPLE
      Source: Yara matchFile source: 5420.1.00007f7223f80000.00007f7223f90000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: ppc.elf, type: SAMPLE
      Source: Yara matchFile source: 5420.1.00007f7223f80000.00007f7223f90000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543676 Sample: ppc.elf Startdate: 28/10/2024 Architecture: LINUX Score: 64 12 54.217.10.153, 37674, 443 AMAZON-02US United States 2->12 14 Antivirus / Scanner detection for submitted sample 2->14 16 Multi AV Scanner detection for submitted file 2->16 18 Yara detected Mirai 2->18 6 dash rm 2->6         started        8 dash rm 2->8         started        10 ppc.elf 2->10         started        signatures3 process4
      SourceDetectionScannerLabelLink
      ppc.elf29%ReversingLabsLinux.Backdoor.Mirai
      ppc.elf100%AviraEXP/ELF.Mirai.W
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.217.10.153
      unknownUnited States
      16509AMAZON-02USfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.217.10.153mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
        oN6mhmUWXQ.elfGet hashmaliciousMiraiBrowse
          Ir3LejoHU9.elfGet hashmaliciousUnknownBrowse
            VUkXY3kgv3.elfGet hashmaliciousGafgyt, MiraiBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    SYoMGYCkDG.elfGet hashmaliciousGafgyt, MiraiBrowse
                      bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                        c.arm5.elfGet hashmaliciousUnknownBrowse
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          AMAZON-02USla.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                          • 3.253.243.244
                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                          • 13.59.51.235
                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                          • 52.212.139.118
                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                          • 3.159.119.105
                          nabarm5.elfGet hashmaliciousUnknownBrowse
                          • 3.34.252.81
                          nklm68k.elfGet hashmaliciousUnknownBrowse
                          • 52.13.176.245
                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                          • 54.202.204.187
                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                          • 18.183.139.87
                          splm68k.elfGet hashmaliciousUnknownBrowse
                          • 34.222.64.54
                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                          • 52.66.125.99
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                          Entropy (8bit):6.150396557664672
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:ppc.elf
                          File size:66'996 bytes
                          MD5:91a4ad15ad2fa4bf234763d13ee163e4
                          SHA1:02650e4647304b1994f0804bb7e69f6a777f1200
                          SHA256:c1e10c936f23b31c853a701f793ebf44ff8f550eca4cff966e87df4b6a79c1f2
                          SHA512:584a17790d0a9dc46eca50948bb50db3370f9627d4861b5128e8d13d48474c2871a38c4a56ef1c40b3f3bc7f9ed7e1151147e624846d3620ef22e8a2c63fc276
                          SSDEEP:1536:bdZ9BSKj/xMyW9dJYztZvWAWfwlQSqhD36Wt8x:BPj/ey6JYyglzqYWtW
                          TLSH:4C633B02A3290D57E5B38EF0393F27E193AEDD8120F59648285FBA855673F325187EC9
                          File Content Preview:.ELF...........................4...4.....4. ...(..........................................................-................T...T...T................dt.Q.............................!..|......$H...H..I...$8!. |...N.. .!..|.......?..........P..../...@..`= .

                          ELF header

                          Class:ELF32
                          Data:2's complement, big endian
                          Version:1 (current)
                          Machine:PowerPC
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x10000218
                          Flags:0x0
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:4
                          Section Header Offset:66356
                          Section Header Size:40
                          Number of Section Headers:16
                          Header String Table Index:15
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x100000b40xb40x240x00x6AX004
                          .textPROGBITS0x100000d80xd80xe2a00x00x6AX004
                          .finiPROGBITS0x1000e3780xe3780x200x00x6AX004
                          .rodataPROGBITS0x1000e3980xe3980x1a300x00x2A008
                          .eh_framePROGBITS0x100100000x100000x540x00x3WA004
                          .tbssNOBITS0x100100540x100540x80x00x403WAT004
                          .ctorsPROGBITS0x100100540x100540x80x00x3WA004
                          .dtorsPROGBITS0x1001005c0x1005c0x80x00x3WA004
                          .jcrPROGBITS0x100100640x100640x40x00x3WA004
                          .dataPROGBITS0x100100680x100680x2180x00x3WA004
                          .gotPROGBITS0x100102800x102800x100x40x7WAX004
                          .sdataPROGBITS0x100102900x102900x3c0x00x3WA004
                          .sbssNOBITS0x100102cc0x102cc0x840x00x3WA004
                          .bssNOBITS0x100103500x102cc0x2a300x00x3WA004
                          .shstrtabSTRTAB0x00x102cc0x650x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x100000000x100000000xfdc80xfdc86.21620x5R E0x1000.init .text .fini .rodata
                          LOAD0x100000x100100000x100100000x2cc0x2d804.49640x7RWE0x1000.eh_frame .tbss .ctors .dtors .jcr .data .got .sdata .sbss .bss
                          TLS0x100540x100100540x100100540x00x80.00000x4R 0x4.tbss
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 28, 2024 08:50:13.460807085 CET37674443192.168.2.1354.217.10.153
                          Oct 28, 2024 08:50:13.672349930 CET37674443192.168.2.1354.217.10.153
                          Oct 28, 2024 08:50:13.884361982 CET37674443192.168.2.1354.217.10.153
                          Oct 28, 2024 08:50:14.316462994 CET37674443192.168.2.1354.217.10.153
                          Oct 28, 2024 08:50:14.350143909 CET4433767454.217.10.153192.168.2.13
                          Oct 28, 2024 08:50:14.350159883 CET4433767454.217.10.153192.168.2.13
                          Oct 28, 2024 08:50:14.356894016 CET4433767454.217.10.153192.168.2.13
                          Oct 28, 2024 08:50:14.365832090 CET4433767454.217.10.153192.168.2.13
                          Oct 28, 2024 08:50:14.365931988 CET37674443192.168.2.1354.217.10.153

                          System Behavior

                          Start time (UTC):07:49:47
                          Start date (UTC):28/10/2024
                          Path:/tmp/ppc.elf
                          Arguments:/tmp/ppc.elf
                          File size:5388968 bytes
                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                          Start time (UTC):07:50:12
                          Start date (UTC):28/10/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):07:50:12
                          Start date (UTC):28/10/2024
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.3LJXLBJDpY /tmp/tmp.hxt2XFYAzN /tmp/tmp.54hUUxWXmv
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                          Start time (UTC):07:50:12
                          Start date (UTC):28/10/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):07:50:12
                          Start date (UTC):28/10/2024
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.3LJXLBJDpY /tmp/tmp.hxt2XFYAzN /tmp/tmp.54hUUxWXmv
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b