Loading ...

Play interactive tourEdit tour

Linux Analysis Report X86_64

Overview

General Information

Sample Name:X86_64
Analysis ID:491751
MD5:28007c7ac1c6c2880279aeaab2c25f17
SHA1:ac64ad6324ac4ccf079dfd4c8255d1cbf3175306
SHA256:5fa70a36cc2ac68dfe216e4007848b7e90722a82acc7ca1778780b7393b3f735
Tags:elfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Opens /proc/net/* files useful for finding connected devices and routers
Machine Learning detection for sample
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work

General Information

Joe Sandbox Version:33.0.0 White Diamond
Analysis ID:491751
Start date:27.09.2021
Start time:21:14:51
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 32s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:X86_64
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal56.spre.lin@0/0@0/0

Process Tree

  • system is lnxubuntu20
  • X86_64 (PID: 5223, Parent: 5110, MD5: 28007c7ac1c6c2880279aeaab2c25f17) Arguments: /tmp/X86_64
    • X86_64 New Fork (PID: 5224, Parent: 5223)
    • X86_64 New Fork (PID: 5225, Parent: 5223)
      • X86_64 New Fork (PID: 5226, Parent: 5225)
  • cleanup

Yara Overview

No yara matches

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: X86_64Virustotal: Detection: 40%Perma Link
Source: X86_64ReversingLabs: Detection: 44%
Machine Learning detection for sampleShow sources
Source: X86_64Joe Sandbox ML: detected

Spreading:

barindex
Opens /proc/net/* files useful for finding connected devices and routersShow sources
Source: /tmp/X86_64 (PID: 5223)Opens: /proc/net/route
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:44652 -> 167.114.109.203:6525
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: unknownTCP traffic detected without corresponding DNS query: 167.114.109.203
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.spre.lin@0/0@0/0

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingRemote System Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Malware Configuration

No configs have been found

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 491751 Sample: X86_64 Startdate: 27/09/2021 Architecture: LINUX Score: 56 17 167.114.109.203, 44652, 44654, 44656 OVHFR Canada 2->17 19 109.202.202.202, 80 INIT7CH Switzerland 2->19 21 2 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Machine Learning detection for sample 2->25 8 X86_64 2->8         started        signatures3 process4 signatures5 27 Opens /proc/net/* files useful for finding connected devices and routers 8->27 11 X86_64 8->11         started        13 X86_64 8->13         started        process6 process7 15 X86_64 11->15         started       

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
X86_6440%VirustotalBrowse
X86_6444%ReversingLabsLinux.Backdoor.Bashlite
X86_64100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Public

IPDomainCountryFlagASNASN NameMalicious
167.114.109.203
unknownCanada
16276OVHFRfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse


Runtime Messages

Command:/tmp/X86_64
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:

Joe Sandbox View / Context

IPs

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
109.202.202.202rrVvnZMcFsGet hashmaliciousBrowse
    pAu4km62R9Get hashmaliciousBrowse
      kUFNxyzq7hGet hashmaliciousBrowse
        QMVi2eFA3OGet hashmaliciousBrowse
          ZkoBOcJ402Get hashmaliciousBrowse
            BPJoS4yXO5Get hashmaliciousBrowse
              ryXG31QpenGet hashmaliciousBrowse
                V6nVmla0r8Get hashmaliciousBrowse
                  ETZr9gYnOGGet hashmaliciousBrowse
                    wEA8Sws7MeGet hashmaliciousBrowse
                      AJ0ZSJ7K36Get hashmaliciousBrowse
                        fhPeao3t5XGet hashmaliciousBrowse
                          5ndmU5fZJWGet hashmaliciousBrowse
                            PoLc6KlROBGet hashmaliciousBrowse
                              1j9nlon8bLGet hashmaliciousBrowse
                                oBsSmO47B1Get hashmaliciousBrowse
                                  r6c76MpUDjGet hashmaliciousBrowse
                                    tHOi2INjNxGet hashmaliciousBrowse
                                      D0kphZoxnrGet hashmaliciousBrowse
                                        EL2beRAhLpGet hashmaliciousBrowse
                                          91.189.91.43rrVvnZMcFsGet hashmaliciousBrowse
                                            pAu4km62R9Get hashmaliciousBrowse
                                              kUFNxyzq7hGet hashmaliciousBrowse
                                                QMVi2eFA3OGet hashmaliciousBrowse
                                                  ZkoBOcJ402Get hashmaliciousBrowse
                                                    BPJoS4yXO5Get hashmaliciousBrowse
                                                      ryXG31QpenGet hashmaliciousBrowse
                                                        V6nVmla0r8Get hashmaliciousBrowse
                                                          ETZr9gYnOGGet hashmaliciousBrowse
                                                            wEA8Sws7MeGet hashmaliciousBrowse
                                                              AJ0ZSJ7K36Get hashmaliciousBrowse
                                                                fhPeao3t5XGet hashmaliciousBrowse
                                                                  5ndmU5fZJWGet hashmaliciousBrowse
                                                                    PoLc6KlROBGet hashmaliciousBrowse
                                                                      1j9nlon8bLGet hashmaliciousBrowse
                                                                        oBsSmO47B1Get hashmaliciousBrowse
                                                                          r6c76MpUDjGet hashmaliciousBrowse
                                                                            tHOi2INjNxGet hashmaliciousBrowse
                                                                              D0kphZoxnrGet hashmaliciousBrowse
                                                                                EL2beRAhLpGet hashmaliciousBrowse

                                                                                  Domains

                                                                                  No context

                                                                                  ASN

                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                  OVHFR2mdb3OG6FM.exeGet hashmaliciousBrowse
                                                                                  • 51.255.34.79
                                                                                  GRUPO MARI#U00d1O OBRAS Y SERVICIOS, SL Oferta 2709212890.exeGet hashmaliciousBrowse
                                                                                  • 37.59.226.120
                                                                                  ZFb3RmLJzoGet hashmaliciousBrowse
                                                                                  • 51.70.255.217
                                                                                  Sht1aYGDIXGet hashmaliciousBrowse
                                                                                  • 51.178.244.189
                                                                                  nDHL_Shipment_Notification_1231413385_Notification_1231413385_september2021.exeGet hashmaliciousBrowse
                                                                                  • 178.32.63.50
                                                                                  DHL_Shipment_Notification_1231413385_Notification_1231413385_september2021.exeGet hashmaliciousBrowse
                                                                                  • 178.32.63.50
                                                                                  Lrs8NGx6VM.exeGet hashmaliciousBrowse
                                                                                  • 164.132.171.176
                                                                                  Claim-838392655-09242021.xlsGet hashmaliciousBrowse
                                                                                  • 51.89.115.111
                                                                                  2PzMc3x4WP.exeGet hashmaliciousBrowse
                                                                                  • 87.98.153.120
                                                                                  e5jVcbuCo5.exeGet hashmaliciousBrowse
                                                                                  • 176.31.32.199
                                                                                  i7qUJCnMz0.exeGet hashmaliciousBrowse
                                                                                  • 176.31.32.199
                                                                                  zsChlwJrkj.exeGet hashmaliciousBrowse
                                                                                  • 176.31.32.199
                                                                                  claim.xlsGet hashmaliciousBrowse
                                                                                  • 51.89.115.111
                                                                                  9uHCz7MrjF.exeGet hashmaliciousBrowse
                                                                                  • 176.31.32.199
                                                                                  J1IYv644YS.exeGet hashmaliciousBrowse
                                                                                  • 51.254.69.209
                                                                                  b3astmode.arm7Get hashmaliciousBrowse
                                                                                  • 37.187.28.233
                                                                                  J7SOJRlEly.exeGet hashmaliciousBrowse
                                                                                  • 51.91.193.179
                                                                                  SE6Hlp3GfE.exeGet hashmaliciousBrowse
                                                                                  • 176.31.32.199
                                                                                  TxIlr8dCCJ.exeGet hashmaliciousBrowse
                                                                                  • 176.31.32.199
                                                                                  xZqtlgwoWq.exeGet hashmaliciousBrowse
                                                                                  • 176.31.32.199

                                                                                  JA3 Fingerprints

                                                                                  No context

                                                                                  Dropped Files

                                                                                  No context

                                                                                  Created / dropped Files

                                                                                  No created / dropped files found

                                                                                  Static File Info

                                                                                  General

                                                                                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                                                  Entropy (8bit):6.265443608550432
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:X86_64
                                                                                  File size:81408
                                                                                  MD5:28007c7ac1c6c2880279aeaab2c25f17
                                                                                  SHA1:ac64ad6324ac4ccf079dfd4c8255d1cbf3175306
                                                                                  SHA256:5fa70a36cc2ac68dfe216e4007848b7e90722a82acc7ca1778780b7393b3f735
                                                                                  SHA512:d8b63bd73cd59f852723fdf58ea661a56bb1924746b8c4b0a9ca609cc02a532d51b3d51ccbcc798b6f734365377bbef1cf5bd706f7359f560386855ed14f7547
                                                                                  SSDEEP:1536:aVnirf3qAhHvvX6YbESLAvM0gLVxoOOqjYum0Hi1pczCf3k:ahir3hPvX6YRcvapOqjXLC1pUCvk
                                                                                  File Content Preview:.ELF..............>.......@.....@........:..........@.8...@.......................@.......@......*.......*.......................*.......*Q......*Q.............hr..............Q.td....................................................H...._........H........

                                                                                  Static ELF Info

                                                                                  ELF header

                                                                                  Class:ELF64
                                                                                  Data:2's complement, little endian
                                                                                  Version:1 (current)
                                                                                  Machine:Advanced Micro Devices X86-64
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - System V
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x400194
                                                                                  Flags:0x0
                                                                                  ELF Header Size:64
                                                                                  Program Header Offset:64
                                                                                  Program Header Size:56
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:80576
                                                                                  Section Header Size:64
                                                                                  Number of Section Headers:13
                                                                                  Header String Table Index:12

                                                                                  Sections

                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                                  .textPROGBITS0x4001000x1000xf6b80x00x6AX0016
                                                                                  .finiPROGBITS0x40f7b80xf7b80xe0x00x6AX001
                                                                                  .rodataPROGBITS0x40f7e00xf7e00x32200x00x2A0032
                                                                                  .eh_framePROGBITS0x412a000x12a000x40x00x2A004
                                                                                  .ctorsPROGBITS0x512a080x12a080x100x00x3WA008
                                                                                  .dtorsPROGBITS0x512a180x12a180x100x00x3WA008
                                                                                  .jcrPROGBITS0x512a280x12a280x80x00x3WA008
                                                                                  .dataPROGBITS0x512a400x12a400x4d80x00x3WA0032
                                                                                  .bssNOBITS0x512f200x12f180x6d500x00x3WA0032
                                                                                  .commentPROGBITS0x00x12f180xb520x00x0001
                                                                                  .shstrtabSTRTAB0x00x13a6a0x560x00x0001

                                                                                  Program Segments

                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x4000000x4000000x12a040x12a043.42150x5R E0x100000.init .text .fini .rodata .eh_frame
                                                                                  LOAD0x12a080x512a080x512a080x5100x72681.35330x6RW 0x100000.ctors .dtors .jcr .data .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                                                                                  Network Behavior

                                                                                  Network Port Distribution

                                                                                  TCP Packets

                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Sep 27, 2021 21:15:42.210840940 CEST446526525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:15:42.330096960 CEST652544652167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:15:52.592396975 CEST43928443192.168.2.2391.189.91.42
                                                                                  Sep 27, 2021 21:16:02.329252005 CEST446546525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:16:02.458722115 CEST652544654167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:16:02.831301928 CEST42836443192.168.2.2391.189.91.43
                                                                                  Sep 27, 2021 21:16:06.926995039 CEST4251680192.168.2.23109.202.202.202
                                                                                  Sep 27, 2021 21:16:22.458082914 CEST446566525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:16:22.587037086 CEST652544656167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:16:33.548327923 CEST43928443192.168.2.2391.189.91.42
                                                                                  Sep 27, 2021 21:16:42.585958004 CEST446586525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:16:42.701657057 CEST652544658167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:16:54.026269913 CEST42836443192.168.2.2391.189.91.43
                                                                                  Sep 27, 2021 21:17:02.700735092 CEST446606525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:17:02.816526890 CEST652544660167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:17:22.815612078 CEST446626525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:17:23.847292900 CEST446626525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:17:23.967688084 CEST652544662167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:17:43.966921091 CEST446646525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:17:44.082438946 CEST652544664167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:18:04.081517935 CEST446666525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:18:04.200479031 CEST652544666167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:18:24.199609041 CEST446686525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:18:24.314738035 CEST652544668167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:18:44.313901901 CEST446706525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:18:44.433027029 CEST652544670167.114.109.203192.168.2.23
                                                                                  Sep 27, 2021 21:19:04.432173014 CEST446726525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:19:05.437196970 CEST446726525192.168.2.23167.114.109.203
                                                                                  Sep 27, 2021 21:19:05.554652929 CEST652544672167.114.109.203192.168.2.23

                                                                                  System Behavior

                                                                                  General

                                                                                  Start time:21:15:40
                                                                                  Start date:27/09/2021
                                                                                  Path:/tmp/X86_64
                                                                                  Arguments:/tmp/X86_64
                                                                                  File size:81408 bytes
                                                                                  MD5 hash:28007c7ac1c6c2880279aeaab2c25f17

                                                                                  General

                                                                                  Start time:21:15:41
                                                                                  Start date:27/09/2021
                                                                                  Path:/tmp/X86_64
                                                                                  Arguments:n/a
                                                                                  File size:81408 bytes
                                                                                  MD5 hash:28007c7ac1c6c2880279aeaab2c25f17

                                                                                  General

                                                                                  Start time:21:15:41
                                                                                  Start date:27/09/2021
                                                                                  Path:/tmp/X86_64
                                                                                  Arguments:n/a
                                                                                  File size:81408 bytes
                                                                                  MD5 hash:28007c7ac1c6c2880279aeaab2c25f17

                                                                                  General

                                                                                  Start time:21:15:41
                                                                                  Start date:27/09/2021
                                                                                  Path:/tmp/X86_64
                                                                                  Arguments:n/a
                                                                                  File size:81408 bytes
                                                                                  MD5 hash:28007c7ac1c6c2880279aeaab2c25f17