Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf
Analysis ID:1431114
MD5:3138d9c3b8d888dd70f163e7aa9884af
SHA1:b528223ab193a65760c174254a5ce0b5daff9f4e
SHA256:a33fac22dc735d31dcf61c4e08901e5812aed5a338e340d673f55085510c0ab3
Tags:elf
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431114
Start date and time:2024-04-24 15:50:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@0/0
Command:/tmp/SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf
PID:6230
Exit Code:135
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: clean1.linELF@0/0@0/0
Source: SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elfSubmission file: segment LOAD with 7.8221 entropy (max. 8.0)
Source: SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elfSubmission file: segment LOAD with 7.9822 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.2020ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
    PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
      en52ai3DFV.elfGet hashmaliciousChaosBrowse
        SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
          o301W6jF28.elfGet hashmaliciousUnknownBrowse
            ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
              WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                  rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                    BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                      91.189.91.430ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                        PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                          en52ai3DFV.elfGet hashmaliciousChaosBrowse
                            SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                              o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                  WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                    65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                      rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                        BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                          91.189.91.420ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                            PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                              en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                  o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                    ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                      WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                        65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                          rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                            BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGB0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGB0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              INIT7CH0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              o301W6jF28.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              ZDbe9qUxF5.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              rINwxS54oX.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              BbxtCVS8z8.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                              Entropy (8bit):7.982188236331102
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf
                                                              File size:23'168 bytes
                                                              MD5:3138d9c3b8d888dd70f163e7aa9884af
                                                              SHA1:b528223ab193a65760c174254a5ce0b5daff9f4e
                                                              SHA256:a33fac22dc735d31dcf61c4e08901e5812aed5a338e340d673f55085510c0ab3
                                                              SHA512:fc08637b22c8b1bc5b07331af462483d6e5a549a0b973cbd3467064a2a92fb073bc4afeb2487cfdf6707fd66f7c5333bffd81d78219ee429467e3dd1c1a42786
                                                              SSDEEP:384:954oPOMnD3EEOB/t1+bTmrBq/RqKJlHc1PVINVnqv4KyvxzUToFONnAEeFJmEeev:7a00z/t1+b/R4+vqgKyJxwAJXmpRRw
                                                              TLSH:3FA2D02FF2DD0692F3091A348EC9160E198AA5522A5A07C215FB03D847C7FD75EB1FA8
                                                              File Content Preview:.ELF..............>.....x.......@...................@.8...@.......................@.......@...............!....... .....................................s.......s......... .....Q.td....................................................6..5sfga........@y.. G.

                                                              ELF header

                                                              Class:ELF64
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:Advanced Micro Devices X86-64
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x809778
                                                              Flags:0x0
                                                              ELF Header Size:64
                                                              Program Header Offset:64
                                                              Program Header Size:56
                                                              Number of Program Headers:3
                                                              Section Header Offset:0
                                                              Section Header Size:64
                                                              Number of Section Headers:0
                                                              Header String Table Index:0
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x4000000x4000000x10000x219f887.82210x6RW 0x200000
                                                              LOAD0x00x8000000x8000000xa9730xa9737.98220x5R E0x200000
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 24, 2024 15:50:54.628240108 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 24, 2024 15:51:00.003576040 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 24, 2024 15:51:01.027406931 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 24, 2024 15:51:16.385340929 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 24, 2024 15:51:26.624032021 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 24, 2024 15:51:30.719407082 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 24, 2024 15:51:57.339968920 CEST43928443192.168.2.2391.189.91.42

                                                              System Behavior

                                                              Start time (UTC):13:50:54
                                                              Start date (UTC):24/04/2024
                                                              Path:/tmp/SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf
                                                              Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.7193.16978.15309.elf
                                                              File size:23168 bytes
                                                              MD5 hash:3138d9c3b8d888dd70f163e7aa9884af