Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
cqy0lIeLds.elf

Overview

General Information

Sample name:cqy0lIeLds.elf
renamed because original name is a hash value
Original sample name:260668cc9e3076a45a190849d6f461f2.elf
Analysis ID:1430209
MD5:260668cc9e3076a45a190849d6f461f2
SHA1:981ddd252e22420d5d56d31420172d53ef1a38a7
SHA256:e1e060b7709c153b435d37535654e1dfa16aae28fb9749c8166ed34661c53917
Tags:32elfgafgytmips
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430209
Start date and time:2024-04-23 10:24:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:cqy0lIeLds.elf
renamed because original name is a hash value
Original Sample Name:260668cc9e3076a45a190849d6f461f2.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/cqy0lIeLds.elf
PID:6221
Exit Code:133
Exit Code Info:
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 5 (Trace/breakpoint trap) - core dumped
  • system is lnxubuntu20
  • cqy0lIeLds.elf (PID: 6221, Parent: 6138, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/cqy0lIeLds.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: cqy0lIeLds.elfAvira: detected
Source: cqy0lIeLds.elfReversingLabs: Detection: 28%
Source: cqy0lIeLds.elfVirustotal: Detection: 32%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: cqy0lIeLds.elfSubmission file: segment LOAD with 7.9717 entropy (max. 8.0)
Source: /tmp/cqy0lIeLds.elf (PID: 6221)Queries kernel information via 'uname': Jump to behavior
Source: cqy0lIeLds.elf, 6221.1.000056252c0ba000.000056252c141000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: cqy0lIeLds.elf, 6221.1.00007fff338fe000.00007fff3391f000.rw-.sdmpBinary or memory string: %.x86_64/usr/bin/qemu-mipsel/tmp/cqy0lIeLds.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/cqy0lIeLds.elf
Source: cqy0lIeLds.elf, 6221.1.000056252c0ba000.000056252c141000.rw-.sdmpBinary or memory string: ,%V!/etc/qemu-binfmt/mipsel
Source: cqy0lIeLds.elf, 6221.1.00007fff338fe000.00007fff3391f000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 5 (Trace/breakpoint trap) - core dumped
Source: cqy0lIeLds.elf, 6221.1.00007fff338fe000.00007fff3391f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
cqy0lIeLds.elf29%ReversingLabsLinux.Trojan.Gafgyt
cqy0lIeLds.elf33%VirustotalBrowse
cqy0lIeLds.elf100%AviraEXP/ELF.Agent.M.28
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
    SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
            SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                  .Sarm7.elfGet hashmaliciousUnknownBrowse
                    91.189.91.43X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                              SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                  .Sarm7.elfGet hashmaliciousUnknownBrowse
                                    arm6.elfGet hashmaliciousUnknownBrowse
                                      91.189.91.42X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                              SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                    NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                      .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CANONICAL-ASGBX0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                        • 91.189.91.42
                                                        CANONICAL-ASGBX0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                        • 91.189.91.42
                                                        INIT7CHX0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                        • 109.202.202.202
                                                        .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                        Entropy (8bit):7.9754156073975615
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:cqy0lIeLds.elf
                                                        File size:75'256 bytes
                                                        MD5:260668cc9e3076a45a190849d6f461f2
                                                        SHA1:981ddd252e22420d5d56d31420172d53ef1a38a7
                                                        SHA256:e1e060b7709c153b435d37535654e1dfa16aae28fb9749c8166ed34661c53917
                                                        SHA512:465bc23652ef0a590af4d5edea78af0d322a9998331885781825166d3eb816b1791882009e74ef7631e350a2d5ec805182c730f0ade90869d3f34420f3e623ae
                                                        SSDEEP:1536:33PSnRLX8elZdt/asiLnM0Z04bhS1dVdgL4xjmfCmXaG/1:HKnDtZa7g3khac4xjOCmKGt
                                                        TLSH:147302CD5043B485EDBC4DF9E5EEA9E35A01D79634117B0843494FC09F2F086A6AB8B6
                                                        File Content Preview:.ELF......................@.4...........4. ...(...............@...@...........................B...B......M..........,...YTS..........K...K......]..........?.E.h;....#....%..R..l....UR"P....{..A.....:F...n.$.."<..`..m.j...7........:.Q#....E..+.\...........

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:MIPS R3000
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x40f390
                                                        Flags:0x1007
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:2
                                                        Section Header Offset:0
                                                        Section Header Size:40
                                                        Number of Section Headers:0
                                                        Header String Table Index:0
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x1070d0x1070d7.97170x5R E0x10000
                                                        LOAD0x00x4200000x4200000x00x34dc80.00000x6RW 0x10000
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 23, 2024 10:24:54.853447914 CEST43928443192.168.2.2391.189.91.42
                                                        Apr 23, 2024 10:25:00.228735924 CEST42836443192.168.2.2391.189.91.43
                                                        Apr 23, 2024 10:25:01.252530098 CEST4251680192.168.2.23109.202.202.202
                                                        Apr 23, 2024 10:25:15.586426020 CEST43928443192.168.2.2391.189.91.42
                                                        Apr 23, 2024 10:25:25.825018883 CEST42836443192.168.2.2391.189.91.43
                                                        Apr 23, 2024 10:25:31.968168020 CEST4251680192.168.2.23109.202.202.202
                                                        Apr 23, 2024 10:25:56.540576935 CEST43928443192.168.2.2391.189.91.42
                                                        Apr 23, 2024 10:26:17.017848969 CEST42836443192.168.2.2391.189.91.43

                                                        System Behavior

                                                        Start time (UTC):08:24:54
                                                        Start date (UTC):23/04/2024
                                                        Path:/tmp/cqy0lIeLds.elf
                                                        Arguments:/tmp/cqy0lIeLds.elf
                                                        File size:5773336 bytes
                                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9