Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
lab3.elf

Overview

General Information

Sample name:lab3.elf
Analysis ID:1417302
MD5:08ee9612139c00b1a60d3078a1c94f5a
SHA1:33e9c319efded472c2b4622b1357495a4284f9cc
SHA256:ffce0d47281a3673151f4dc6aa97200250a9efe132bdd15d5c265d3c8dd39202
Tags:elfsupershell
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false

Signatures

Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417302
Start date and time:2024-03-28 22:27:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:lab3.elf
Detection:SUS
Classification:sus22.evad.linELF@0/0@3/0
  • VT rate limit hit for: lab3.elf
Command:/tmp/lab3.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:2024/03/28 22:27:40 Forking
2024/03/28 22:27:41 Connecting to lab3.soillsec.com:3232
  • system is lnxubuntu20
  • lab3.elf (PID: 6217, Parent: 6134, MD5: 08ee9612139c00b1a60d3078a1c94f5a) Arguments: /tmp/lab3.elf
    • lab3.elf New Fork (PID: 6222, Parent: 6217)
    • exe (PID: 6222, Parent: 6217, MD5: 08ee9612139c00b1a60d3078a1c94f5a) Arguments: /proc/self/exe
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: global trafficTCP traffic: 192.168.2.23:41448 -> 35.232.11.46:3232
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownDNS traffic detected: queries for: lab3.soillsec.com
Source: lab3.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: sus22.evad.linELF@0/0@3/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.96 Copyright (C) 1996-2020 the UPX Team. All Rights Reserved. $
Source: submitted sampleStderr: 2024/03/28 22:27:40 Forking2024/03/28 22:27:41 Connecting to lab3.soillsec.com:3232: exit code = 0
Source: lab3.elfSubmission file: segment LOAD with 7.8851 entropy (max. 8.0)
Source: /proc/self/exe (PID: 6222)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
lab3.elf8%ReversingLabsLinux.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
lab3.soillsec.com
35.232.11.46
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netlab3.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      35.232.11.46
      lab3.soillsec.comUnited States
      15169GOOGLEUSfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
        cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
          xU378s6kE2.elfGet hashmaliciousMiraiBrowse
            1IE558rszZ.elfGet hashmaliciousUnknownBrowse
              nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                  HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                    KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                      AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                        ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                          91.189.91.43SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                            cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                              xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                  nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                    on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                      HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                        KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                          AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                            ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                                              91.189.91.42SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                    1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                      nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                        on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                          HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                            KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                              AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                                                                  No context
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CANONICAL-ASGBSecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  • 91.189.91.42
                                                                  amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  • 185.125.190.26
                                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  • 185.125.190.26
                                                                  1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  aD5M1d6xfi.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  CANONICAL-ASGBSecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  • 91.189.91.42
                                                                  amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  • 185.125.190.26
                                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  • 185.125.190.26
                                                                  1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  aD5M1d6xfi.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  INIT7CHSecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  • 109.202.202.202
                                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                                  • 109.202.202.202
                                                                  AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                  • 109.202.202.202
                                                                  ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                                  Entropy (8bit):7.885085856077475
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                  File name:lab3.elf
                                                                  File size:4'740'068 bytes
                                                                  MD5:08ee9612139c00b1a60d3078a1c94f5a
                                                                  SHA1:33e9c319efded472c2b4622b1357495a4284f9cc
                                                                  SHA256:ffce0d47281a3673151f4dc6aa97200250a9efe132bdd15d5c265d3c8dd39202
                                                                  SHA512:340176985b83a53b427e9d465538bc59f06819ce70181122f6043dd0dddd4650736aab8719d23be8525d24e94033795ff87a19611618782dad92707e24e092f9
                                                                  SSDEEP:98304:zodc1IpOeV9cOr2Zs6Cz1hCfpMtyPPRbyp21kIjRsD6qRFX1KE6FGtHI:cdsI5rr2y64hRMImkIj+tXbAGtHI
                                                                  TLSH:3A26330862217E33E7C42BE494B17589DDA2D91C70EC93557FCBC5A6933AECB892E530
                                                                  File Content Preview:.ELF..............>......I......@...................@.8...@.......................@.......@.....hSH.....hSH..............................`.......`..............0.z.............Q.td.....................................................>U.UPX!...............

                                                                  ELF header

                                                                  Class:ELF64
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Advanced Micro Devices X86-64
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8849f0
                                                                  Flags:0x0
                                                                  ELF Header Size:64
                                                                  Program Header Offset:64
                                                                  Program Header Size:56
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:0
                                                                  Section Header Size:64
                                                                  Number of Section Headers:0
                                                                  Header String Table Index:0
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x4000000x4000000x4853680x4853687.88510x5R E0x1000
                                                                  LOAD0x00x8860000x8860000x00x7ad6300.00000x6RW 0x1000
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 28, 2024 22:27:42.208566904 CET414483232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:27:43.210956097 CET414483232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:27:44.746685028 CET43928443192.168.2.2391.189.91.42
                                                                  Mar 28, 2024 22:27:45.226648092 CET414483232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:27:49.354084015 CET414483232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:27:50.121936083 CET42836443192.168.2.2391.189.91.43
                                                                  Mar 28, 2024 22:27:51.657720089 CET4251680192.168.2.23109.202.202.202
                                                                  Mar 28, 2024 22:27:57.544966936 CET414483232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:28:05.991699934 CET43928443192.168.2.2391.189.91.42
                                                                  Mar 28, 2024 22:28:13.670609951 CET414483232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:28:16.230242968 CET42836443192.168.2.2391.189.91.43
                                                                  Mar 28, 2024 22:28:22.373436928 CET4251680192.168.2.23109.202.202.202
                                                                  Mar 28, 2024 22:28:46.945931911 CET43928443192.168.2.2391.189.91.42
                                                                  Mar 28, 2024 22:28:46.945966005 CET414483232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:29:07.423074961 CET42836443192.168.2.2391.189.91.43
                                                                  Mar 28, 2024 22:30:02.598633051 CET414503232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:30:03.607100010 CET414503232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:30:05.622813940 CET414503232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:30:09.878314018 CET414503232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:30:18.069087029 CET414503232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:30:34.194809914 CET414503232192.168.2.2335.232.11.46
                                                                  Mar 28, 2024 22:31:08.237983942 CET414503232192.168.2.2335.232.11.46
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 28, 2024 22:27:42.061824083 CET5333753192.168.2.238.8.8.8
                                                                  Mar 28, 2024 22:27:42.062678099 CET3743653192.168.2.238.8.8.8
                                                                  Mar 28, 2024 22:27:42.177053928 CET53374368.8.8.8192.168.2.23
                                                                  Mar 28, 2024 22:27:42.207658052 CET53533378.8.8.8192.168.2.23
                                                                  Mar 28, 2024 22:30:02.483237982 CET4765553192.168.2.238.8.8.8
                                                                  Mar 28, 2024 22:30:02.597240925 CET53476558.8.8.8192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Mar 28, 2024 22:27:42.061824083 CET192.168.2.238.8.8.80xb95Standard query (0)lab3.soillsec.com28IN (0x0001)false
                                                                  Mar 28, 2024 22:27:42.062678099 CET192.168.2.238.8.8.80xc174Standard query (0)lab3.soillsec.comA (IP address)IN (0x0001)false
                                                                  Mar 28, 2024 22:30:02.483237982 CET192.168.2.238.8.8.80xafb4Standard query (0)lab3.soillsec.com28IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Mar 28, 2024 22:27:42.177053928 CET8.8.8.8192.168.2.230xc174No error (0)lab3.soillsec.com35.232.11.46A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):21:27:40
                                                                  Start date (UTC):28/03/2024
                                                                  Path:/tmp/lab3.elf
                                                                  Arguments:/tmp/lab3.elf
                                                                  File size:4740068 bytes
                                                                  MD5 hash:08ee9612139c00b1a60d3078a1c94f5a

                                                                  Start time (UTC):21:27:40
                                                                  Start date (UTC):28/03/2024
                                                                  Path:/tmp/lab3.elf
                                                                  Arguments:-
                                                                  File size:4740068 bytes
                                                                  MD5 hash:08ee9612139c00b1a60d3078a1c94f5a

                                                                  Start time (UTC):21:27:40
                                                                  Start date (UTC):28/03/2024
                                                                  Path:/proc/self/exe
                                                                  Arguments:/proc/self/exe
                                                                  File size:4740068 bytes
                                                                  MD5 hash:08ee9612139c00b1a60d3078a1c94f5a