Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ghigyxhPDX.elf

Overview

General Information

Sample name:ghigyxhPDX.elf
renamed because original name is a hash value
Original sample name:c2ae20f01bca016aa1ef7ba0bd4d0ef9.elf
Analysis ID:1427800
MD5:c2ae20f01bca016aa1ef7ba0bd4d0ef9
SHA1:eb530b4d52a25fc1cad0fff5c0f8d7320c5317c3
SHA256:2d60b40f415ae6a0af78c02bbb33753521028be4fcecba3d56dcbfc51fab8186
Tags:32elfmipsmirai
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427800
Start date and time:2024-04-18 07:51:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ghigyxhPDX.elf
renamed because original name is a hash value
Original Sample Name:c2ae20f01bca016aa1ef7ba0bd4d0ef9.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@2/0
Command:/tmp/ghigyxhPDX.elf
PID:5491
Exit Code:133
Exit Code Info:
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 5 (Trace/breakpoint trap) - core dumped
  • system is lnxubuntu20
  • ghigyxhPDX.elf (PID: 5491, Parent: 5409, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/ghigyxhPDX.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ghigyxhPDX.elfAvira: detected
Source: ghigyxhPDX.elfVirustotal: Detection: 35%Perma Link
Source: ghigyxhPDX.elfReversingLabs: Detection: 39%
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
Source: ghigyxhPDX.elfString found in binary or memory: http://upx.sf.net
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: mal60.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.96 Copyright (C) 1996-2020 the UPX Team. All Rights Reserved. $
Source: ghigyxhPDX.elfSubmission file: segment LOAD with 7.9328 entropy (max. 8.0)
Source: /tmp/ghigyxhPDX.elf (PID: 5491)Queries kernel information via 'uname': Jump to behavior
Source: ghigyxhPDX.elf, 5491.1.00007ffc00859000.00007ffc0087a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/ghigyxhPDX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ghigyxhPDX.elf
Source: ghigyxhPDX.elf, 5491.1.000055baea019000.000055baea0a0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: ghigyxhPDX.elf, 5491.1.000055baea019000.000055baea0a0000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: ghigyxhPDX.elf, 5491.1.00007ffc00859000.00007ffc0087a000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 5 (Trace/breakpoint trap) - core dumped
Source: ghigyxhPDX.elf, 5491.1.00007ffc00859000.00007ffc0087a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
ghigyxhPDX.elf35%VirustotalBrowse
ghigyxhPDX.elf39%ReversingLabsLinux.Trojan.Mirai
ghigyxhPDX.elf100%AviraEXP/ELF.Agent.M.28
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netghigyxhPDX.elffalse
      high
      No contacted IP infos
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      daisy.ubuntu.comrc21AW1MZD.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      QFR4Qsnm6y.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.24
      0Ox8zezLAz.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      0ZL4A1ojq4.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      MY69DoYgp5.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      x86.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.24
      arm.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      Okjv4RjEoF.elfGet hashmaliciousGafgyt, MiraiBrowse
      • 162.213.35.25
      hmDumpR4Ys.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      7rOPlHYQLI.elfGet hashmaliciousGafgyt, MiraiBrowse
      • 162.213.35.25
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
      Entropy (8bit):7.930204682373542
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:ghigyxhPDX.elf
      File size:39'800 bytes
      MD5:c2ae20f01bca016aa1ef7ba0bd4d0ef9
      SHA1:eb530b4d52a25fc1cad0fff5c0f8d7320c5317c3
      SHA256:2d60b40f415ae6a0af78c02bbb33753521028be4fcecba3d56dcbfc51fab8186
      SHA512:4ab84f684c55493bbb6184141c3242190f00af4652f21f3b86d4a649416d74744836a6cb0bed8060c3b3e0a0bc9da0f16a372141d018c5eb1833a158581b1c08
      SSDEEP:768:hu+dhF07pnbFokdbXLk35zvXLjHMjD7qbtYs5QmPkGaWTNEY:h1j2VF9XUvWGb6w7NEY
      TLSH:8703E19F8DA16589CDAC297F831A772A58056488B2C295EC63711D0C9327E8BF7CF078
      File Content Preview:.ELF......................@.4...........4. ...(...............@...@.J...J.....................A...A.....l..............>UPX!T........{...{......T..........?.E.h;....#......b.L#7.,...N.5.K..N..c.Q.4........L...Hg.....4W.O.......L..L.j....j.................

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:MIPS R3000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x408600
      Flags:0x1007
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:2
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x4000000x4000000x9a4a0x9a4a7.93280x5R E0x10000
      LOAD0x00x4100000x4100000x00x4de6c0.00000x6RW 0x10000
      TimestampSource PortDest PortSource IPDest IP
      Apr 18, 2024 07:52:03.012413979 CEST5428653192.168.2.141.1.1.1
      Apr 18, 2024 07:52:03.012500048 CEST4881353192.168.2.141.1.1.1
      Apr 18, 2024 07:52:03.117508888 CEST53542861.1.1.1192.168.2.14
      Apr 18, 2024 07:52:03.117594957 CEST53488131.1.1.1192.168.2.14
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 18, 2024 07:52:03.012413979 CEST192.168.2.141.1.1.10x5b2bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
      Apr 18, 2024 07:52:03.012500048 CEST192.168.2.141.1.1.10x17d9Standard query (0)daisy.ubuntu.com28IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 18, 2024 07:52:03.117508888 CEST1.1.1.1192.168.2.140x5b2bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
      Apr 18, 2024 07:52:03.117508888 CEST1.1.1.1192.168.2.140x5b2bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

      System Behavior

      Start time (UTC):05:52:00
      Start date (UTC):18/04/2024
      Path:/tmp/ghigyxhPDX.elf
      Arguments:/tmp/ghigyxhPDX.elf
      File size:5773336 bytes
      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9