Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bJC4H147mB.elf

Overview

General Information

Sample name:bJC4H147mB.elf
renamed because original name is a hash value
Original sample name:18fe386c851824a33e76da1f57610e18.elf
Analysis ID:1431546
MD5:18fe386c851824a33e76da1f57610e18
SHA1:66da86bfd7f9f4cc281bc7a9d168b1ab5b48b1e5
SHA256:50b898b08501dea41eac653d65b77f3bb3e1fd546023bb02f74eb333a593f002
Tags:32armelfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431546
Start date and time:2024-04-25 12:27:52 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bJC4H147mB.elf
renamed because original name is a hash value
Original Sample Name:18fe386c851824a33e76da1f57610e18.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/bJC4H147mB.elf
PID:6266
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • bJC4H147mB.elf (PID: 6266, Parent: 6188, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/bJC4H147mB.elf
  • dash New Fork (PID: 6332, Parent: 4331)
  • rm (PID: 6332, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MDFBZFUGiB /tmp/tmp.2nBAIp2TFT /tmp/tmp.ak5R7DwSTE
  • dash New Fork (PID: 6333, Parent: 4331)
  • rm (PID: 6333, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MDFBZFUGiB /tmp/tmp.2nBAIp2TFT /tmp/tmp.ak5R7DwSTE
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: bJC4H147mB.elfAvira: detected
Source: bJC4H147mB.elfVirustotal: Detection: 56%Perma Link
Source: bJC4H147mB.elfReversingLabs: Detection: 70%
Source: global trafficTCP traffic: 192.168.2.23:39256 -> 34.249.145.219:443
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6332)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MDFBZFUGiB /tmp/tmp.2nBAIp2TFT /tmp/tmp.ak5R7DwSTEJump to behavior
Source: /usr/bin/dash (PID: 6333)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MDFBZFUGiB /tmp/tmp.2nBAIp2TFT /tmp/tmp.ak5R7DwSTEJump to behavior
Source: /tmp/bJC4H147mB.elf (PID: 6266)Queries kernel information via 'uname': Jump to behavior
Source: bJC4H147mB.elf, 6266.1.000055c6cd903000.000055c6cda31000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: bJC4H147mB.elf, 6266.1.00007fff44def000.00007fff44e10000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/bJC4H147mB.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bJC4H147mB.elf
Source: bJC4H147mB.elf, 6266.1.000055c6cd903000.000055c6cda31000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: bJC4H147mB.elf, 6266.1.00007fff44def000.00007fff44e10000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: bJC4H147mB.elf, 6266.1.00007fff44def000.00007fff44e10000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
bJC4H147mB.elf56%VirustotalBrowse
bJC4H147mB.elf70%ReversingLabsLinux.Trojan.Mirai
bJC4H147mB.elf100%AviraEXP/ELF.Mirai.T
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
34.249.145.219
unknownUnited States
16509AMAZON-02USfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
34.249.145.219qnW5l5IegwGet hashmaliciousXmrigBrowse
    SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
      SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
        i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
          Ptge3TuHFs.elfGet hashmaliciousGafgyt, MiraiBrowse
            520VcHQQj7.elfGet hashmaliciousUnknownBrowse
              jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                      109.202.202.202XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                        VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                          TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                            qnW5l5IegwGet hashmaliciousXmrigBrowse
                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                  SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                    http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                      0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                        PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                          91.189.91.42XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                            VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                              TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                  SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                    SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                      SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                        http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                          0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                            PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBXM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              INIT7CHXM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              AMAZON-02UShttps://itniy4gbb.cc.rs6.net/tn.jsp?f=001DpCT81a7BIE926OduG6KmKkwKebSAbUZq28C52DoY-FfQJyM_2Gq3l18V1j7KWwJQTfGlQ_HSq0vC8xqJqFST9z0CwmpWgUieBjKckdJcSODJ_3vu5MzvaSoOGbGY9SjpWQtg9-aAXm1e6VV91z84Q2_wlyDMR98&c=i37ZFF5Dy2QSFqOfb2TVpr5vkMFqaR6DdoQbIhzcRV7G2oFwX8NEvA==&ch=2ErEiCYnoykaXa1uoD0AgTD1vOpSqc6zh3ef32Gb4XR_ut8_qvmzHA==&c=&ch=&__=/mrlZp0zmTKgGvsPpx0JUyCMjGZr4J6/Z2dvbnphbGV6c2FsYXNAc2FuaXRhcy5lcw==Get hashmaliciousHTMLPhisherBrowse
                                                              • 108.156.152.88
                                                              https://docs.google.com/presentation/d/e/2PACX-1vRA7cYu2pjKyfaCRROgTu4J2OpPGWE_raEqtGhCVl21QDvJzZsVPQtIU_FG6khcCjqxbwzOTOoBBBx6/pub?start=false&loop=false&delayms=3000&slide=id.pGet hashmaliciousUnknownBrowse
                                                              • 3.5.218.63
                                                              http://survey-smiles.comGet hashmaliciousUnknownBrowse
                                                              • 52.209.139.15
                                                              https://app.milanote.com/1RZbnl1zfBXuaf?p=r2B66sphbV4Get hashmaliciousUnknownBrowse
                                                              • 3.163.101.92
                                                              http://decktop.us/gORiyfGet hashmaliciousHTMLPhisherBrowse
                                                              • 76.223.31.44
                                                              qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                              • 34.249.145.219
                                                              https://ortelia.com/download-ortelia-curator/Get hashmaliciousHavocBrowse
                                                              • 3.161.169.36
                                                              https://cos-aliyun8789.towqzg.cn/Get hashmaliciousUnknownBrowse
                                                              • 54.168.122.48
                                                              http://confirmartucuentamsnaquimx.hstn.me/login.live.com_login_verify_credentials_outlook.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 52.40.13.65
                                                              https://jiujiuwanka.cn/Get hashmaliciousUnknownBrowse
                                                              • 54.168.122.48
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                              Entropy (8bit):5.962122465822769
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:bJC4H147mB.elf
                                                              File size:67'844 bytes
                                                              MD5:18fe386c851824a33e76da1f57610e18
                                                              SHA1:66da86bfd7f9f4cc281bc7a9d168b1ab5b48b1e5
                                                              SHA256:50b898b08501dea41eac653d65b77f3bb3e1fd546023bb02f74eb333a593f002
                                                              SHA512:6649481d330430aff9c6084e8358c63d47f4b926ba0016ab06d5803117c1bc68901616233e08b316177205b150ecd5bf3492dda0279b1ca7423d3a49678375c9
                                                              SSDEEP:1536:6unLAKwlwybsrMNazCbDUqd82mGDzMIii4Lt5BWj:8KARbNuvqoLt5BW
                                                              TLSH:59633A82B8814A16C5D813BEF92D01CE33226B68E3DF72168D116F5477C693F0E7BA56
                                                              File Content Preview:.ELF..............(.....T...4...$.......4. ...(.....................................................................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../...............-.@0....S

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:ARM
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x8154
                                                              Flags:0x4000002
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:67364
                                                              Section Header Size:40
                                                              Number of Section Headers:12
                                                              Header String Table Index:11
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x80940x940x100x00x6AX004
                                                              .textPROGBITS0x80b00xb00xf1400x00x6AX0016
                                                              .finiPROGBITS0x171f00xf1f00x100x00x6AX004
                                                              .rodataPROGBITS0x172000xf2000x11d80x00x2A004
                                                              .init_arrayINIT_ARRAY0x203dc0x103e00x40x00x3WA004
                                                              .fini_arrayFINI_ARRAY0x203e00x103e40x40x00x3WA004
                                                              .gotPROGBITS0x203e80x103ec0x740x40x3WA004
                                                              .dataPROGBITS0x2045c0x104600x2540x00x3WA004
                                                              .bssNOBITS0x206b00x106b40x25000x00x3WA004
                                                              .ARM.attributesARM_ATTRIBUTES0x00x106b40x100x00x0001
                                                              .shstrtabSTRTAB0x00x106c40x5d0x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x80000x80000x103d80x103d85.98310x5R E0x8000.init .text .fini .rodata
                                                              LOAD0x103dc0x203dc0x203d80x2d80xa7d43.67620x6RW 0x8000.init_array .fini_array .got .data .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 25, 2024 12:29:06.133302927 CEST39256443192.168.2.2334.249.145.219
                                                              Apr 25, 2024 12:29:07.925086975 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 25, 2024 12:29:14.324362993 CEST39256443192.168.2.2334.249.145.219
                                                              Apr 25, 2024 12:29:24.562824965 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 25, 2024 12:29:28.658267975 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 25, 2024 12:29:30.449934959 CEST39256443192.168.2.2334.249.145.219
                                                              Apr 25, 2024 12:30:09.612339973 CEST43928443192.168.2.2391.189.91.42

                                                              System Behavior

                                                              Start time (UTC):10:29:05
                                                              Start date (UTC):25/04/2024
                                                              Path:/tmp/bJC4H147mB.elf
                                                              Arguments:/tmp/bJC4H147mB.elf
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):10:29:58
                                                              Start date (UTC):25/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):10:29:58
                                                              Start date (UTC):25/04/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.MDFBZFUGiB /tmp/tmp.2nBAIp2TFT /tmp/tmp.ak5R7DwSTE
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):10:29:58
                                                              Start date (UTC):25/04/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):10:29:58
                                                              Start date (UTC):25/04/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.MDFBZFUGiB /tmp/tmp.2nBAIp2TFT /tmp/tmp.ak5R7DwSTE
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b