Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
2pcIneMurs.elf

Overview

General Information

Sample name:2pcIneMurs.elf
renamed because original name is a hash value
Original sample name:f946de3390cdc1ff3335c5f08ac84191.elf
Analysis ID:1427798
MD5:f946de3390cdc1ff3335c5f08ac84191
SHA1:c28b8e08755cef21e59ffa147a93804a370d84a5
SHA256:30d7cd9723a8c35e03692f23154a0d35fd8e2db816dd059b130feecdc97916ca
Tags:32armelf
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427798
Start date and time:2024-04-18 07:51:00 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:2pcIneMurs.elf
renamed because original name is a hash value
Original Sample Name:f946de3390cdc1ff3335c5f08ac84191.elf
Detection:MAL
Classification:mal52.evad.linELF@0/0@0/0
Command:/tmp/2pcIneMurs.elf
PID:6259
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • 2pcIneMurs.elf (PID: 6259, Parent: 6182, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/2pcIneMurs.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 2pcIneMurs.elfReversingLabs: Detection: 34%
Source: 2pcIneMurs.elfVirustotal: Detection: 37%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: 2pcIneMurs.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x8000
Source: classification engineClassification label: mal52.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.96 Copyright (C) 1996-2020 the UPX Team. All Rights Reserved. $
Source: 2pcIneMurs.elfSubmission file: segment LOAD with 7.9699 entropy (max. 8.0)
Source: /tmp/2pcIneMurs.elf (PID: 6259)Queries kernel information via 'uname': Jump to behavior
Source: 2pcIneMurs.elf, 6259.1.00007ffcd4e29000.00007ffcd4e4a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/2pcIneMurs.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/2pcIneMurs.elf
Source: 2pcIneMurs.elf, 6259.1.00005602dd9c8000.00005602ddaf6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 2pcIneMurs.elf, 6259.1.00005602dd9c8000.00005602ddaf6000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: 2pcIneMurs.elf, 6259.1.00007ffcd4e29000.00007ffcd4e4a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 2pcIneMurs.elf, 6259.1.00007ffcd4e29000.00007ffcd4e4a000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
2pcIneMurs.elf34%ReversingLabsLinux.Trojan.Mirai
2pcIneMurs.elf37%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.net2pcIneMurs.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
      arm7.elfGet hashmaliciousUnknownBrowse
        skid.arm.elfGet hashmaliciousUnknownBrowse
          dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
            YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
              epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                  NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                    FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                      aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                        91.189.91.43F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                          arm7.elfGet hashmaliciousUnknownBrowse
                            skid.arm.elfGet hashmaliciousUnknownBrowse
                              YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                  LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                    NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                      FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                        aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                          8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                            91.189.91.42F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                                skid.arm.elfGet hashmaliciousUnknownBrowse
                                                  dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                        LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                          NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                            FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                              aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBjPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                arm.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBjPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                arm.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                INIT7CHF7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                arm7.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                                Entropy (8bit):7.967952607543565
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:2pcIneMurs.elf
                                                                File size:41'124 bytes
                                                                MD5:f946de3390cdc1ff3335c5f08ac84191
                                                                SHA1:c28b8e08755cef21e59ffa147a93804a370d84a5
                                                                SHA256:30d7cd9723a8c35e03692f23154a0d35fd8e2db816dd059b130feecdc97916ca
                                                                SHA512:62e7411f6636fcadd5527180ea9b636fbf2d3c4fa6d47a7eb9e73c60929803c35fa6d48b203d1753abd89d522e4ae100a50bd42f180f8f1cc2197dc4cef3faaa
                                                                SSDEEP:768:vkJ56p6b4bQr79+E2g6S7xUZ3tgYISdwFQY9JetC8dtsyjM1UVq3Uirbv:C4p6b4c30E2m7xUfgidXI3R1Uw
                                                                TLSH:3A03F1A5F4C400F1D3752EFEFC26CAD3665D3D78A0AA92570605827E6EC089535F94E3
                                                                File Content Preview:.ELF..............(.........4...........4. ...(.....................k...k...........................................Q.td............................,9..UPX!........\U..\U......T..........?.E.h;....#..$..1).....A....x.:......2-....5......9.B.#=.m.y.UxC..+s

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, little endian
                                                                Version:1 (current)
                                                                Machine:ARM
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - Linux
                                                                ABI Version:0
                                                                Entry Point Address:0x10cec
                                                                Flags:0x4000002
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:0
                                                                Section Header Size:40
                                                                Number of Section Headers:0
                                                                Header String Table Index:0
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x80000x80000x9f6b0x9f6b7.96990x5R E0x8000
                                                                LOAD0x00x180000x180000x00x1baf00.00000x6RW 0x8000
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 18, 2024 07:51:52.366978884 CEST43928443192.168.2.2391.189.91.42
                                                                Apr 18, 2024 07:51:57.742144108 CEST42836443192.168.2.2391.189.91.43
                                                                Apr 18, 2024 07:51:59.277961969 CEST4251680192.168.2.23109.202.202.202
                                                                Apr 18, 2024 07:52:13.867868900 CEST43928443192.168.2.2391.189.91.42
                                                                Apr 18, 2024 07:52:24.106426954 CEST42836443192.168.2.2391.189.91.43
                                                                Apr 18, 2024 07:52:30.249566078 CEST4251680192.168.2.23109.202.202.202
                                                                Apr 18, 2024 07:52:54.821969986 CEST43928443192.168.2.2391.189.91.42

                                                                System Behavior

                                                                Start time (UTC):05:51:53
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/2pcIneMurs.elf
                                                                Arguments:/tmp/2pcIneMurs.elf
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1