Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
49egBzqI11.elf

Overview

General Information

Sample name:49egBzqI11.elf
renamed because original name is a hash value
Original sample name:c586cc0f15ff0c92c64824e2ffcdacc7.elf
Analysis ID:1427875
MD5:c586cc0f15ff0c92c64824e2ffcdacc7
SHA1:51d6789dae8b51df03c5e515a37912db46ed0584
SHA256:f1b9e1f50bba2fc62e527898643c2baa25af8e264fc583a72694fdc5c31df697
Tags:32armelfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427875
Start date and time:2024-04-18 09:58:35 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:49egBzqI11.elf
renamed because original name is a hash value
Original Sample Name:c586cc0f15ff0c92c64824e2ffcdacc7.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/49egBzqI11.elf
PID:5558
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
DaddyL33T Infected Your Shit
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 49egBzqI11.elfAvira: detected
Source: 49egBzqI11.elfReversingLabs: Detection: 68%
Source: 49egBzqI11.elfVirustotal: Detection: 54%Perma Link
Source: global trafficTCP traffic: 192.168.2.13:45240 -> 92.249.48.17:666
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: unknownTCP traffic detected without corresponding DNS query: 92.249.48.17
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/49egBzqI11.elf (PID: 5558)Queries kernel information via 'uname': Jump to behavior
Source: 49egBzqI11.elf, 5558.1.000055ae01d9d000.000055ae01ecb000.rw-.sdmp, 49egBzqI11.elf, 5560.1.000055ae01d9d000.000055ae01ecb000.rw-.sdmp, 49egBzqI11.elf, 5563.1.000055ae01d9d000.000055ae01ecb000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: 49egBzqI11.elf, 5558.1.00007ffeb0f96000.00007ffeb0fb7000.rw-.sdmp, 49egBzqI11.elf, 5560.1.00007ffeb0f96000.00007ffeb0fb7000.rw-.sdmp, 49egBzqI11.elf, 5563.1.00007ffeb0f96000.00007ffeb0fb7000.rw-.sdmpBinary or memory string: ?x86_64/usr/bin/qemu-arm/tmp/49egBzqI11.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/49egBzqI11.elf
Source: 49egBzqI11.elf, 5558.1.000055ae01d9d000.000055ae01ecb000.rw-.sdmp, 49egBzqI11.elf, 5560.1.000055ae01d9d000.000055ae01ecb000.rw-.sdmp, 49egBzqI11.elf, 5563.1.000055ae01d9d000.000055ae01ecb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 49egBzqI11.elf, 5558.1.00007ffeb0f96000.00007ffeb0fb7000.rw-.sdmp, 49egBzqI11.elf, 5560.1.00007ffeb0f96000.00007ffeb0fb7000.rw-.sdmp, 49egBzqI11.elf, 5563.1.00007ffeb0f96000.00007ffeb0fb7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427875 Sample: 49egBzqI11.elf Startdate: 18/04/2024 Architecture: LINUX Score: 56 16 92.249.48.17, 45240, 666 M247GB Germany 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 49egBzqI11.elf 2->8         started        signatures3 process4 process5 10 49egBzqI11.elf 8->10         started        12 49egBzqI11.elf 8->12         started        process6 14 49egBzqI11.elf 10->14         started       
SourceDetectionScannerLabelLink
49egBzqI11.elf68%ReversingLabsLinux.Trojan.Mirai
49egBzqI11.elf54%VirustotalBrowse
49egBzqI11.elf100%AviraEXP/ELF.Mirai.T
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
92.249.48.17
unknownGermany
9009M247GBfalse
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
Entropy (8bit):5.922495693462874
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:49egBzqI11.elf
File size:57'056 bytes
MD5:c586cc0f15ff0c92c64824e2ffcdacc7
SHA1:51d6789dae8b51df03c5e515a37912db46ed0584
SHA256:f1b9e1f50bba2fc62e527898643c2baa25af8e264fc583a72694fdc5c31df697
SHA512:dd49aaf8542b880f25a6f9e5af24da3c8adb0301df2c6baf87f4333cb36ddbeb8e97718a92cafd2276a1fcb771c96ec672d69869dfdaed7ea693de10a10304e6
SSDEEP:1536:+8fTuV2Xljs2f1y11LC0hBrKfHNJ2QfaAQ:+8ru5har24
TLSH:274318957C829A27C6E8137AF56E028D336527A8E1DF3227CE232F11B7C591F0CA7651
File Content Preview:.ELF...a..........(.........4...P.......4. ...(.....................................................(...T...........Q.td..................................-...L."....2..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:ARM - ABI
ABI Version:0
Entry Point Address:0x8190
Flags:0x202
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:56656
Section Header Size:40
Number of Section Headers:10
Header String Table Index:9
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80940x940x180x00x6AX004
.textPROGBITS0x80b00xb00xc8b00x00x6AX0016
.finiPROGBITS0x149600xc9600x140x00x6AX004
.rodataPROGBITS0x149740xc9740x11700x00x2A004
.ctorsPROGBITS0x1dae80xdae80x80x00x3WA004
.dtorsPROGBITS0x1daf00xdaf00x80x00x3WA004
.dataPROGBITS0x1dafc0xdafc0x2140x00x3WA004
.bssNOBITS0x1dd100xdd100x22c0x00x3WA004
.shstrtabSTRTAB0x00xdd100x3e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80000x80000xdae40xdae45.94510x5R E0x8000.init .text .fini .rodata
LOAD0xdae80x1dae80x1dae80x2280x4542.94860x6RW 0x8000.ctors .dtors .data .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
TimestampSource PortDest PortSource IPDest IP
Apr 18, 2024 09:59:44.632534027 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 09:59:44.842328072 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 09:59:44.842411995 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 09:59:44.842777014 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 09:59:45.053127050 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 09:59:45.053245068 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 09:59:45.262742043 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 09:59:54.853558064 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 09:59:55.063489914 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 09:59:55.063551903 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 09:59:55.064167976 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:00:10.299632072 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 10:00:10.299952984 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:00:25.508905888 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 10:00:25.509279966 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:00:40.718528032 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 10:00:40.718923092 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:00:55.122220039 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:00:55.331958055 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 10:00:55.332164049 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:01:10.555542946 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 10:01:10.555811882 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:01:25.764914036 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 10:01:25.765316010 CEST45240666192.168.2.1392.249.48.17
Apr 18, 2024 10:01:40.974697113 CEST6664524092.249.48.17192.168.2.13
Apr 18, 2024 10:01:40.974853039 CEST45240666192.168.2.1392.249.48.17

System Behavior

Start time (UTC):07:59:43
Start date (UTC):18/04/2024
Path:/tmp/49egBzqI11.elf
Arguments:/tmp/49egBzqI11.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:59:43
Start date (UTC):18/04/2024
Path:/tmp/49egBzqI11.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:59:43
Start date (UTC):18/04/2024
Path:/tmp/49egBzqI11.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:59:43
Start date (UTC):18/04/2024
Path:/tmp/49egBzqI11.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1