Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
oAmVhEJ2DX.elf

Overview

General Information

Sample Name:oAmVhEJ2DX.elf
Analysis ID:756338
MD5:a859b9d679202f8a6f6aa780e261a7ef
SHA1:b394950777c94590e276090616350fd1cdd6f062
SHA256:1cc0c5e3de649933ecd6f15c258843bcb251567fb5bb90ba80fcf3ee528e3200
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756338
Start date and time:2022-11-30 02:06:54 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:oAmVhEJ2DX.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/oAmVhEJ2DX.elf
PID:6230
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • oAmVhEJ2DX.elf (PID: 6230, Parent: 6125, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/oAmVhEJ2DX.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
6230.1.00007f1028017000.00007f1028027000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6230.1.00007f1028017000.00007f1028027000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xed00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xed8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeda0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xedb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xedc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xedf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xee90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6230.1.00007f1028017000.00007f1028027000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xf258:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: oAmVhEJ2DX.elfReversingLabs: Detection: 43%
    Source: oAmVhEJ2DX.elfVirustotal: Detection: 41%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: oAmVhEJ2DX.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: oAmVhEJ2DX.elfSubmission file: segment LOAD with 7.9425 entropy (max. 8.0)
    Source: /tmp/oAmVhEJ2DX.elf (PID: 6230)Queries kernel information via 'uname':
    Source: oAmVhEJ2DX.elf, 6230.1.000055f73da33000.000055f73dbe1000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: oAmVhEJ2DX.elf, 6230.1.00007ffd8cc21000.00007ffd8cc42000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/oAmVhEJ2DX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/oAmVhEJ2DX.elf
    Source: oAmVhEJ2DX.elf, 6230.1.000055f73da33000.000055f73dbe1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: oAmVhEJ2DX.elf, 6230.1.00007ffd8cc21000.00007ffd8cc42000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: oAmVhEJ2DX.elf, 6230.1.00007ffd8cc21000.00007ffd8cc42000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    No configs have been found
    SourceDetectionScannerLabelLink
    oAmVhEJ2DX.elf44%ReversingLabsLinux.Trojan.Mirai
    oAmVhEJ2DX.elf42%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netoAmVhEJ2DX.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
      Entropy (8bit):7.939002089796313
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:oAmVhEJ2DX.elf
      File size:27300
      MD5:a859b9d679202f8a6f6aa780e261a7ef
      SHA1:b394950777c94590e276090616350fd1cdd6f062
      SHA256:1cc0c5e3de649933ecd6f15c258843bcb251567fb5bb90ba80fcf3ee528e3200
      SHA512:83196f3d4606840d4eb3fdf6e7cd9cd1cd45addda7753d8d681acf1ea1e85f893cbf588e41ed4e648f2fe75c0fc5db9b3ae43fcf045b388578d6a1f2cdff00ce
      SSDEEP:768:JMKyhegCCMqfizjoNpd2vJdX6vwrTF9q3UELuE:OKy4qfqoeJdXWgULJ
      TLSH:71C2D0E07726FA31C520AC3DE52B4C893A51067C91FF393764258D358FC2A9B66E84E9
      File Content Preview:.ELF..............(.........4...........4. ...(.....................ui..ui...............(...(...(..................Q.td...............................OUPX!........0...0.......S..........?.E.h;....#..$..1)...o....+d....8~Vg.[...{...@..(....PPG.....es^.X..

      ELF header

      Class:
      Data:
      Version:
      Machine:
      Version Number:
      Type:
      OS/ABI:
      ABI Version:
      Entry Point Address:
      Flags:
      ELF Header Size:
      Program Header Offset:
      Program Header Size:
      Number of Program Headers:
      Section Header Offset:
      Section Header Size:
      Number of Section Headers:
      Header String Table Index:
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x80000x80000x69750x69757.94250x5R E0x8000
      LOAD0x28c40x228c40x228c40x00x00.00000x6RW 0x8000
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      TimestampSource PortDest PortSource IPDest IP
      Nov 30, 2022 02:07:42.699856997 CET4251680192.168.2.23109.202.202.202
      Nov 30, 2022 02:07:42.699878931 CET42836443192.168.2.2391.189.91.43
      Nov 30, 2022 02:07:58.315213919 CET43928443192.168.2.2391.189.91.42
      Nov 30, 2022 02:08:08.554578066 CET42836443192.168.2.2391.189.91.43
      Nov 30, 2022 02:08:12.650494099 CET4251680192.168.2.23109.202.202.202
      Nov 30, 2022 02:08:39.272994995 CET43928443192.168.2.2391.189.91.42
      Nov 30, 2022 02:08:59.751851082 CET42836443192.168.2.2391.189.91.43

      System Behavior

      Start time:02:07:38
      Start date:30/11/2022
      Path:/tmp/oAmVhEJ2DX.elf
      Arguments:/tmp/oAmVhEJ2DX.elf
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1