Linux Analysis Report
SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf

Overview

General Information

Sample Name: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf
Analysis ID: 829689
MD5: 0d7a0d32ecf0446189e05b0d96de705b
SHA1: d060eae88a98939b04e0d39be16c072e66916018
SHA256: 9da726d31cfeceac5e5e360f14a4d1b823b97c620ebc62dbfcfa0750930e0d76
Tags: elf
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf Virustotal: Detection: 11% Perma Link
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42

System Summary

barindex
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf, type: SAMPLE Matched rule: Linux_Packer_Patched_UPX_62e11c64 Author: unknown
Source: 6223.1.00007f2e70400000.00007f2e70421000.r-x.sdmp, type: MEMORY Matched rule: Linux_Packer_Patched_UPX_62e11c64 Author: unknown
Source: LOAD without section mappings Program segment: 0x400000
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf, type: SAMPLE Matched rule: Linux_Packer_Patched_UPX_62e11c64 reference_sample = 02f81a1e1edcb9032a1d7256a002b11e1e864b2e9989f5d24ea1c9b507895669, os = linux, severity = x86, creation_date = 2021-06-08, scan_context = file, reference = https://cujo.com/upx-anti-unpacking-techniques-in-iot-malware/, license = Elastic License v2, threat_name = Linux.Packer.Patched_UPX, fingerprint = 3297b5c63e70c557e71b739428b453039b142e1e04c2ab15eea4627d023b686d, id = 62e11c64-fc7d-4a0a-9d72-ad53ec3987ff, last_modified = 2021-07-28
Source: 6223.1.00007f2e70400000.00007f2e70421000.r-x.sdmp, type: MEMORY Matched rule: Linux_Packer_Patched_UPX_62e11c64 reference_sample = 02f81a1e1edcb9032a1d7256a002b11e1e864b2e9989f5d24ea1c9b507895669, os = linux, severity = x86, creation_date = 2021-06-08, scan_context = file, reference = https://cujo.com/upx-anti-unpacking-techniques-in-iot-malware/, license = Elastic License v2, threat_name = Linux.Packer.Patched_UPX, fingerprint = 3297b5c63e70c557e71b739428b453039b142e1e04c2ab15eea4627d023b686d, id = 62e11c64-fc7d-4a0a-9d72-ad53ec3987ff, last_modified = 2021-07-28
Source: classification engine Classification label: mal56.linELF@0/0@0/0
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf Submission file: segment LOAD with 7.7232 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf (PID: 6223) Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf, 6223.1.00005558c904d000.00005558c90d4000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mips
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf, 6223.1.00007ffdc0635000.00007ffdc0656000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mips
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf, 6223.1.00007ffdc0635000.00007ffdc0656000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mips/tmp/SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf, 6223.1.00005558c904d000.00005558c90d4000.rw-.sdmp Binary or memory string: XU!/etc/qemu-binfmt/mips
Source: SecuriteInfo.com.Trojan.Linux.Dakkatoni.16651.26568.elf, 6223.1.00007ffdc0635000.00007ffdc0656000.rw-.sdmp Binary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs