Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
iL5Wv8HGIr.elf

Overview

General Information

Sample name:iL5Wv8HGIr.elf
renamed because original name is a hash value
Original sample name:ad0a11b87b468cbd4d9555d4f845e9256370ff631f7cafc063d6e0a59e98c777.elf
Analysis ID:1427902
MD5:68eb04e4cb5b8b7bee600c05dfaaf81c
SHA1:7323f2f13981031c0d16d3f4e61fed9bb126f304
SHA256:ad0a11b87b468cbd4d9555d4f845e9256370ff631f7cafc063d6e0a59e98c777
Tags:elf
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427902
Start date and time:2024-04-18 10:15:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:iL5Wv8HGIr.elf
renamed because original name is a hash value
Original Sample Name:ad0a11b87b468cbd4d9555d4f845e9256370ff631f7cafc063d6e0a59e98c777.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
  • No process behavior to analyse as no analysis process or sample was found
Command:/tmp/iL5Wv8HGIr.elf
PID:6212
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: iL5Wv8HGIr.elfAvira: detected
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: iL5Wv8HGIr.elfString found in binary or memory: http://inet-ip.info/iphttps://api.ipify.org/idna:
Source: iL5Wv8HGIr.elfString found in binary or memory: http://ipgrab.io/https://ident.me/if-modified-sinceillegal
Source: iL5Wv8HGIr.elfString found in binary or memory: http://ipinfo.io/ipif-unmodified-sinceillegal
Source: iL5Wv8HGIr.elfString found in binary or memory: https://checkip.amazonaws.com/illegal
Source: iL5Wv8HGIr.elfString found in binary or memory: https://discord.com/api/webhooks/960954050583613549/YAkGomn5eYtrPChuOPz87pIkS7WK2XpB5Y3ozZQXaAho2VCB
Source: iL5Wv8HGIr.elfString found in binary or memory: https://ip.seeip.org/in
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: iL5Wv8HGIr.elfBinary or memory string: apacheavx512centoscgroupchan<-closedcookiedebiandockerdomainefenceempty errno exec: expectgopherhangupheaderid_rsainternip+netkilledlistenminutendots:netdnsnumberobjectonlineopenvzpasswdpopcntqwertyrdrandrdseedrdtscpremovereturnrune1 secondselectserversocketsocks socks5splicestatusstringstructsweep sysmonsystemtelnettimersubuntuuint16uint32uint64unuseduptimevmwarewaitid{hash} %v=%v, (conn) (scan (scan) (trap MB in Value> allocs dying= flags= len=%d locks= m->g0= nmsys= pad1= pad2= s=nil
Source: iL5Wv8HGIr.elfBinary or memory string: /dev/null/dev/ptmx/dev/pts/0.0.0.0/82001::/322002::/162441406253ffe::/16: status=AuthorityBassa_VahBhaiksukiBigEndianClassINETCuneiformDiacriticENCRYPTEDFIN_WAIT1FIN_WAIT2ForbiddenHOST_PROCHex_DigitInheritedInstMatchInstRune1InterfaceKhudawadiLINUX_2.6MalayalamMongolianNabataeanNot FoundPalmyreneParseUintProc-TypeSSH_FX_OKSamaritanSee OtherSeptemberSundaneseTIME_WAITToo EarlyTrailer: TypeCNAMETypeHINFOTypeMINFOUse ProxyWednesday[%v = %d][:^word:][:alnum:][:alpha:][:ascii:][:blank:][:cntrl:][:digit:][:graph:][:lower:][:print:][:punct:][:space:][:upper:]atomicor8attempts:bad indirbad prunebus errorchan sendcomplex64continuedcontrol_dcopystackcpu-totalctxt != 0d.nx != 0debugLockdns,filesempty urlfec0::/10files,dnsfork/execfuncargs(hchanLeafhmac-sha1image/gifimage/pnginittraceinterfaceinterruptinvalid nipv6-icmplocalhostlocaltimemSpanDeadmSpanFreenewosprocnil erroromitemptypanicwaitpclmulqdqportfoliopreemptedprotocol publickeyquestionsraspberryrecover: reflect: rwxrwxrwxscavtracesignal 32signal 33signal 34signal 35signal 36signal 37signal 38signal 39signal 40signal 41signal 42signal 43signal 44signal 45signal 46signal 47signal 48signal 49signal 50signal 51signal 52signal 53signal 54signal 55signal 56signal 57signal 58signal 59signal 60signal 61signal 62signal 63signal 64stackpoolsubsystemsucceededtracebackunderflowunhandledvboxguestwbufSpanswebsocket} stack=[ (deleted) MB goal, flushGen for type gfreecnt= pages at ptrSize= returned runqsize= runqueue= s.base()= spinning= stopwait= stream=%d sweepgen sweepgen= targetpc= throwing= until pc=%!Weekday(%s|%s%s|%s, bound = , limit = --nicehash.localhost/dev/stdin/etc/hosts/proc/stat/setgroups0.0.0.0:2210.0.0.0/812207031256103515625:authorityAdditionalBad varintCLOSE_WAITChorasmianClassCHAOSClassCSNETConnectionContent-IdDSA-SHA256DeprecatedDevanagariECDSA-SHA1END_STREAMGC forced
Source: iL5Wv8HGIr.elfBinary or memory string: }\ufffdacceptactiveallowapacheavx512centoscgroupchan<-closedcookiedebiandockerdomainefenceempty errno exec: expectgopherhangupheaderid_rsainternip+netkilledlistenminutendots:netdnsnumberobjectonlineopenvzpasswdpopcntqwertyrdrandrdseedrdtscpremovereturnrune1 secondselectserversocketsocks socks5splicestatusstringstructsweep sysmonsystemtelnettimersubuntuuint16uint32uint64unuseduptimevmwarewaitid{hash} %v=%v, (conn) (scan (scan) (trap MB in Value> allocs dying= flags= len=%d locks= m->g0= nmsys= pad1= pad2= s=nil
Source: iL5Wv8HGIr.elfBinary or memory string: , not a function. Reason was: %v.WithValue(type /etc/resolv.conf/proc/self/fd/%d0123456789ABCDEF0123456789abcdef2384185791015625: value of type Already ReportedContent-EncodingContent-LanguageContent-Length: Environment="ARGFRAME_SIZE_ERRORGC scavenge waitGC worker (idle)GODEBUG: value "Imperial_AramaicInstRuneAnyNotNLMeroitic_CursiveMultiple ChoicesOther_AlphabeticPayment RequiredProxy-ConnectionQEMU Virtual CPURCodeFormatErrorSETTINGS_TIMEOUTSIGNONE: no trapSSH_FXP_EXTENDEDSSH_FXP_FSETSTATSSH_FXP_READLINKSSH_FXP_REALPATHSignatureScheme(Upgrade RequiredUser-Agent: %s
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
iL5Wv8HGIr.elf100%AviraEXP/ELF.Coinminer.A
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://ipinfo.io/ipif-unmodified-sinceillegaliL5Wv8HGIr.elffalse
    high
    https://checkip.amazonaws.com/illegaliL5Wv8HGIr.elffalse
      high
      http://ipgrab.io/https://ident.me/if-modified-sinceillegaliL5Wv8HGIr.elffalse
        unknown
        https://ip.seeip.org/iniL5Wv8HGIr.elffalse
          unknown
          http://inet-ip.info/iphttps://api.ipify.org/idna:iL5Wv8HGIr.elffalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            109.202.202.202NuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
              ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.Linux.Mirai.2599.31851.29053.elfGet hashmaliciousUnknownBrowse
                  DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                    Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                      Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                        rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                          80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                            2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                              F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                91.189.91.43NuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  SecuriteInfo.com.Linux.Mirai.2599.31851.29053.elfGet hashmaliciousUnknownBrowse
                                    DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                                      Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                        Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                          rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                            80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                              2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                    91.189.91.42NuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                                                        SecuriteInfo.com.Linux.Mirai.2599.31851.29053.elfGet hashmaliciousUnknownBrowse
                                                          DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                                                            Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                              Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                  80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                    2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                      F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CANONICAL-ASGBNuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 91.189.91.42
                                                                        ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        0tGEmgFUHk.elfGet hashmaliciousUnknownBrowse
                                                                        • 185.125.190.26
                                                                        SecuriteInfo.com.Linux.Mirai.2599.31851.29053.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                                                                        • 91.189.91.42
                                                                        Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.125.190.26
                                                                        Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                        • 91.189.91.42
                                                                        rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                        • 91.189.91.42
                                                                        80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        CANONICAL-ASGBNuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 91.189.91.42
                                                                        ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        0tGEmgFUHk.elfGet hashmaliciousUnknownBrowse
                                                                        • 185.125.190.26
                                                                        SecuriteInfo.com.Linux.Mirai.2599.31851.29053.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                                                                        • 91.189.91.42
                                                                        Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.125.190.26
                                                                        Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                        • 91.189.91.42
                                                                        rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                        • 91.189.91.42
                                                                        80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        INIT7CHNuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 109.202.202.202
                                                                        ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        SecuriteInfo.com.Linux.Mirai.2599.31851.29053.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                                                                        • 109.202.202.202
                                                                        Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                        • 109.202.202.202
                                                                        rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                        • 109.202.202.202
                                                                        80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        No context
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, missing section headers at 30304408
                                                                        Entropy (8bit):6.350793427021341
                                                                        TrID:
                                                                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                        File name:iL5Wv8HGIr.elf
                                                                        File size:30'179'328 bytes
                                                                        MD5:68eb04e4cb5b8b7bee600c05dfaaf81c
                                                                        SHA1:7323f2f13981031c0d16d3f4e61fed9bb126f304
                                                                        SHA256:ad0a11b87b468cbd4d9555d4f845e9256370ff631f7cafc063d6e0a59e98c777
                                                                        SHA512:7263e5ccebfe019c490043f7714ffb4c084123ac92c89ab2647969f299394f5b50e7bbc728aff78c8308d3dfd81ddb3aad061b99ca32a9f5eba15517bb76a5bb
                                                                        SSDEEP:49152:c8nxDgC7g9rb/TBvO90dL3BmAFd4A64nsfJ7QQzjFHWkMNRCdQqzB0dSyG2VjMQK:cqYUQuVDt0TZEAo
                                                                        TLSH:1167CF7791067CE9E9A94DB4841015816D787C874B78A3C7BAC8B1F66AFB2D08D3E730
                                                                        File Content Preview:.ELF..............>.....p4@.....@........`..........@.8...@.#.".........@.......@.@.....@.@...............................................@.......@...............................................@.......@......%.......%.......................0.......0@....
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 18, 2024 10:15:49.350512981 CEST43928443192.168.2.2391.189.91.42
                                                                        Apr 18, 2024 10:15:54.725770950 CEST42836443192.168.2.2391.189.91.43
                                                                        Apr 18, 2024 10:15:56.261666059 CEST4251680192.168.2.23109.202.202.202
                                                                        Apr 18, 2024 10:16:11.107592106 CEST43928443192.168.2.2391.189.91.42
                                                                        Apr 18, 2024 10:16:21.346108913 CEST42836443192.168.2.2391.189.91.43
                                                                        Apr 18, 2024 10:16:27.489279032 CEST4251680192.168.2.23109.202.202.202
                                                                        Apr 18, 2024 10:16:52.062015057 CEST43928443192.168.2.2391.189.91.42

                                                                        System Behavior