Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zPh6Q7gUIP.elf

Overview

General Information

Sample name:zPh6Q7gUIP.elf
renamed because original name is a hash value
Original sample name:14b2963b00a1183d0490f1bdf05e9468.elf
Analysis ID:1426556
MD5:14b2963b00a1183d0490f1bdf05e9468
SHA1:997816b5615c48c5f08a0163374857e6accb127c
SHA256:329b7b203886a1313c7b183331ffa36732671443ad14dbd782dd0b515ea1a567
Tags:32elfmirairenesas
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1426556
Start date and time:2024-04-16 10:38:17 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zPh6Q7gUIP.elf
renamed because original name is a hash value
Original Sample Name:14b2963b00a1183d0490f1bdf05e9468.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/zPh6Q7gUIP.elf
PID:6222
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • zPh6Q7gUIP.elf (PID: 6222, Parent: 6137, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/zPh6Q7gUIP.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: zPh6Q7gUIP.elfReversingLabs: Detection: 34%
Source: zPh6Q7gUIP.elfVirustotal: Detection: 41%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/zPh6Q7gUIP.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
Source: zPh6Q7gUIP.elf, 6222.1.00007ffc135de000.00007ffc135ff000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: zPh6Q7gUIP.elf, 6222.1.00007ffc135de000.00007ffc135ff000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/zPh6Q7gUIP.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zPh6Q7gUIP.elf
Source: zPh6Q7gUIP.elf, 6222.1.000055b39d500000.000055b39d563000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: zPh6Q7gUIP.elf, 6222.1.000055b39d500000.000055b39d563000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
zPh6Q7gUIP.elf34%ReversingLabsLinux.Trojan.Mirai
zPh6Q7gUIP.elf42%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
    c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
      1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
        bot.arm.elfGet hashmaliciousMiraiBrowse
          FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
            ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
              Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                  vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                    XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                      91.189.91.43KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                        c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                          1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                            bot.arm.elfGet hashmaliciousMiraiBrowse
                              Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                      IGyh659Tuu.elfGet hashmaliciousUnknownBrowse
                                        8axc23R6uq.elfGet hashmaliciousUnknownBrowse
                                          91.189.91.42KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                            c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                              1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                bot.arm.elfGet hashmaliciousMiraiBrowse
                                                  FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                        9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBKJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              OurfOY2sbZ.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              bot.arm.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                              • 91.189.91.42
                                                              9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              gSMmt9KfOh.elfGet hashmaliciousGafgytBrowse
                                                              • 185.125.190.26
                                                              CANONICAL-ASGBKJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              OurfOY2sbZ.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              bot.arm.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                              • 91.189.91.42
                                                              9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              gSMmt9KfOh.elfGet hashmaliciousGafgytBrowse
                                                              • 185.125.190.26
                                                              INIT7CHKJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              bot.arm.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                              • 109.202.202.202
                                                              9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                              Entropy (8bit):6.852023547529802
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:zPh6Q7gUIP.elf
                                                              File size:60'236 bytes
                                                              MD5:14b2963b00a1183d0490f1bdf05e9468
                                                              SHA1:997816b5615c48c5f08a0163374857e6accb127c
                                                              SHA256:329b7b203886a1313c7b183331ffa36732671443ad14dbd782dd0b515ea1a567
                                                              SHA512:5eb414c3af923954acf8b6e44255b8c156a4d43b32e82be628a6ae8ddc81ad44640ceaf4a83183a558a222ab1377785291a4a3632d7509922c7d9007c9f7f286
                                                              SSDEEP:768:crp4mwyCvey4tCyHvkLUhHbcG2CCu7fKjF5pamzoOzm0Kz5CgqGxWfW7xFO9I:crWbvF4/vkqbt59KjF5EmEOmFCglNY
                                                              TLSH:C2438E77C829BD84C4458AB4BC358EF41F53F00482679EBB1999C6664087E7CFA463FA
                                                              File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.D...D...............H...H.A.H.A.4...@&..........Q.td............................././"O.n........#.*@........#.*@,....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:<unknown>
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x4001a0
                                                              Flags:0x9
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:59836
                                                              Section Header Size:40
                                                              Number of Section Headers:10
                                                              Header String Table Index:9
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x4000940x940x300x00x6AX004
                                                              .textPROGBITS0x4000e00xe00xcd400x00x6AX0032
                                                              .finiPROGBITS0x40ce200xce200x240x00x6AX004
                                                              .rodataPROGBITS0x40ce440xce440x17000x00x2A004
                                                              .ctorsPROGBITS0x41e5480xe5480x80x00x3WA004
                                                              .dtorsPROGBITS0x41e5500xe5500x80x00x3WA004
                                                              .dataPROGBITS0x41e55c0xe55c0x4200x00x3WA004
                                                              .bssNOBITS0x41e97c0xe97c0x220c0x00x3WA004
                                                              .shstrtabSTRTAB0x00xe97c0x3e0x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x4000000x4000000xe5440xe5446.90400x5R E0x10000.init .text .fini .rodata
                                                              LOAD0xe5480x41e5480x41e5480x4340x26403.47330x6RW 0x10000.ctors .dtors .data .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 16, 2024 10:38:58.024861097 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 16, 2024 10:39:03.400124073 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 16, 2024 10:39:04.935882092 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 16, 2024 10:39:18.501893997 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 16, 2024 10:39:30.788137913 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 16, 2024 10:39:34.883594036 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 16, 2024 10:39:59.456129074 CEST43928443192.168.2.2391.189.91.42

                                                              System Behavior

                                                              Start time (UTC):08:38:58
                                                              Start date (UTC):16/04/2024
                                                              Path:/tmp/zPh6Q7gUIP.elf
                                                              Arguments:/tmp/zPh6Q7gUIP.elf
                                                              File size:4139976 bytes
                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9