Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf
Analysis ID:1429059
MD5:a802a9b112ac2e4207f7e3d16c36f942
SHA1:d060550f501bd6d27139c20f63fe3407a44c8176
SHA256:9324198de2cce0ca265f55a5e1489c05f7b32ad3e546a9e84e225cd4ab01b88e
Tags:elf
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1429059
Start date and time:2024-04-20 13:32:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf
PID:6235
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfLinux_Packer_Patched_UPX_62e11c64unknownunknown
  • 0x78:$a: 55 50 58 21 0A 58 0D 89 00 00 00 00 00 00 00 00 00 00 00 00
SourceRuleDescriptionAuthorStrings
6235.1.00007f3800400000.00007f3800422000.r-x.sdmpLinux_Packer_Patched_UPX_62e11c64unknownunknown
  • 0x78:$a: 55 50 58 21 0A 58 0D 89 00 00 00 00 00 00 00 00 00 00 00 00
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfReversingLabs: Detection: 13%
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf, type: SAMPLEMatched rule: Linux_Packer_Patched_UPX_62e11c64 Author: unknown
Source: 6235.1.00007f3800400000.00007f3800422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Packer_Patched_UPX_62e11c64 Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf, type: SAMPLEMatched rule: Linux_Packer_Patched_UPX_62e11c64 reference_sample = 02f81a1e1edcb9032a1d7256a002b11e1e864b2e9989f5d24ea1c9b507895669, os = linux, severity = x86, creation_date = 2021-06-08, scan_context = file, reference = https://cujo.com/upx-anti-unpacking-techniques-in-iot-malware/, license = Elastic License v2, threat_name = Linux.Packer.Patched_UPX, fingerprint = 3297b5c63e70c557e71b739428b453039b142e1e04c2ab15eea4627d023b686d, id = 62e11c64-fc7d-4a0a-9d72-ad53ec3987ff, last_modified = 2021-07-28
Source: 6235.1.00007f3800400000.00007f3800422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Packer_Patched_UPX_62e11c64 reference_sample = 02f81a1e1edcb9032a1d7256a002b11e1e864b2e9989f5d24ea1c9b507895669, os = linux, severity = x86, creation_date = 2021-06-08, scan_context = file, reference = https://cujo.com/upx-anti-unpacking-techniques-in-iot-malware/, license = Elastic License v2, threat_name = Linux.Packer.Patched_UPX, fingerprint = 3297b5c63e70c557e71b739428b453039b142e1e04c2ab15eea4627d023b686d, id = 62e11c64-fc7d-4a0a-9d72-ad53ec3987ff, last_modified = 2021-07-28
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfSubmission file: segment LOAD with 7.6659 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf (PID: 6235)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf, 6235.1.00007ffe82887000.00007ffe828a8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf, 6235.1.00005633714ac000.0000563371533000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf, 6235.1.00007ffe82887000.00007ffe828a8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf, 6235.1.00007ffe82887000.00007ffe828a8000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf, 6235.1.00005633714ac000.0000563371533000.rw-.sdmpBinary or memory string: Lq3V!/etc/qemu-binfmt/mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
SourceDetectionScannerLabelLink
SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf5%VirustotalBrowse
SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf13%ReversingLabsLinux.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202insetto-x86.elfGet hashmaliciousUnknownBrowse
    1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
      ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
        JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
          pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
            uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
              wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                  qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                    qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                      91.189.91.43insetto-x86.elfGet hashmaliciousUnknownBrowse
                        1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                          ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                            JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                              pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                  wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                    JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                      qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                        qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                          91.189.91.42insetto-x86.elfGet hashmaliciousUnknownBrowse
                                            1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                              ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                  pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                    uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                      wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                        JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                          qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                            qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBinsetto-x86.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              1NSVzJh1X7.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              FtRTuVcia6.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBinsetto-x86.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              1NSVzJh1X7.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              FtRTuVcia6.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                              • 91.189.91.42
                                                              INIT7CHinsetto-x86.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                              • 109.202.202.202
                                                              qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                              • 109.202.202.202
                                                              qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                              Entropy (8bit):7.665859500967386
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                              File name:SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf
                                                              File size:5'792 bytes
                                                              MD5:a802a9b112ac2e4207f7e3d16c36f942
                                                              SHA1:d060550f501bd6d27139c20f63fe3407a44c8176
                                                              SHA256:9324198de2cce0ca265f55a5e1489c05f7b32ad3e546a9e84e225cd4ab01b88e
                                                              SHA512:eacb39909924c864ae2f8b9d3c79193d971041d0720742bf6fa9c35f80cc37b0cdb06e91694752c829b153d867a95ec24758d7d75c3defc25cd085252c9aa69b
                                                              SSDEEP:96:fs4u2onfc9zRKhrJ2XaVsq7StwB8tB/jtbQ8RJFwOI6ovMmR:fTu2PzRurki7SLDLVpVovtR
                                                              TLSH:3DC16D99DF18F567DE14A8F7082E06AD59CBA6D5099A303060E1EA0C8F565A30B7E189
                                                              File Content Preview:.ELF.....................B.....4.........4. ...(.............@...@...........................C...C......../..........*.*UPX!.X.....................^....|.$..ELF..........@.`....4...0... ...(......<...@......[v......H...`.t..;_...dt.Q.....].M..............

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, big endian
                                                              Version:1 (current)
                                                              Machine:MIPS R3000
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x4206a8
                                                              Flags:0x1007
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:2
                                                              Section Header Offset:0
                                                              Section Header Size:40
                                                              Number of Section Headers:0
                                                              Header String Table Index:0
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x4000000x4000000x210f20x210f27.66590x5R E0x10000
                                                              LOAD0x00x4300000x4300000x00x92fd80.00000x6RW 0x10000
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 20, 2024 13:33:04.139313936 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 20, 2024 13:33:09.514538050 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 20, 2024 13:33:10.538269043 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 20, 2024 13:33:25.640230894 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 20, 2024 13:33:35.878912926 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 20, 2024 13:33:39.974205971 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 20, 2024 13:34:06.594474077 CEST43928443192.168.2.2391.189.91.42

                                                              System Behavior

                                                              Start time (UTC):11:33:04
                                                              Start date (UTC):20/04/2024
                                                              Path:/tmp/SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf
                                                              Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elf
                                                              File size:5777432 bytes
                                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c