Loading ...

Play interactive tourEdit tour

Linux Analysis Report gsf3z44v5s

Overview

General Information

Sample Name:gsf3z44v5s
Analysis ID:553488
MD5:5502094e79b489ff942ebe314f34a34a
SHA1:3faad8451da16e6ee0f003b9d0070710f42a1b90
SHA256:6f5ddee695a158e5028c3105754df18a00182db560288f37279da6143de73b84
Tags:32armelfmirai
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Executes the "rm" command used to delete files or directories

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might not execute correctly on this machine

General Information

Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:553488
Start date:15.01.2022
Start time:01:18:21
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:gsf3z44v5s
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal52.evad.lin@0/0@0/0

Process Tree

  • system is lnxubuntu20
  • gsf3z44v5s (PID: 5212, Parent: 5110, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/gsf3z44v5s
  • dash New Fork (PID: 5253, Parent: 4331)
  • rm (PID: 5253, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.gnhgFAvsJy /tmp/tmp.t3qRXe8EQV /tmp/tmp.wpv1yxnV4b
  • cleanup

Yara Overview

No yara matches

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: gsf3z44v5sVirustotal: Detection: 22%Perma Link
Source: gsf3z44v5sReversingLabs: Detection: 37%
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:39242 -> 34.249.145.219:443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 124.19.84.128
Source: unknownTCP traffic detected without corresponding DNS query: 124.19.84.128
Source: unknownTCP traffic detected without corresponding DNS query: 177.207.193.26
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 121.15.190.47
Source: unknownTCP traffic detected without corresponding DNS query: 183.5.95.66
Source: gsf3z44v5sString found in binary or memory: http://upx.sf.net
Source: LOAD without section mappingsProgram segment: 0x8000
Source: classification engineClassification label: mal52.evad.lin@0/0@0/0

Data Obfuscation:

barindex
Sample is packed with UPXShow sources
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /usr/bin/dash (PID: 5253)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.gnhgFAvsJy /tmp/tmp.t3qRXe8EQV /tmp/tmp.wpv1yxnV4b
Source: /tmp/gsf3z44v5s (PID: 5212)Queries kernel information via 'uname':
Source: gsf3z44v5s, 5212.1.000000004812aa68.00000000df34d10d.rw-.sdmpBinary or memory string: ewx86_64/usr/bin/qemu-arm/tmp/gsf3z44v5sSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/gsf3z44v5s
Source: gsf3z44v5s, 5212.1.00000000688f61e8.00000000b46b9fda.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: gsf3z44v5s, 5212.1.000000004812aa68.00000000df34d10d.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: gsf3z44v5s, 5212.1.00000000688f61e8.00000000b46b9fda.rw-.sdmpBinary or memory string: &V!/etc/qemu-binfmt/arm

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionObfuscated Files or Information1OS Credential DumpingSecurity Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsFile Deletion1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

Malware Configuration

No configs have been found

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
gsf3z44v5s22%VirustotalBrowse
gsf3z44v5s37%ReversingLabsLinux.Trojan.Mirai

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netgsf3z44v5sfalse
    high

    Contacted IPs

    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs

    Public

    IPDomainCountryFlagASNASN NameMalicious
    183.5.95.66
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    177.207.193.26
    unknownBrazil
    18881TELEFONICABRASILSABRfalse
    124.19.84.128
    unknownAustralia
    7474OPTUSCOM-AS01-AUSingTelOptusPtyLtdAUfalse
    121.15.190.47
    unknownChina
    58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse


    Runtime Messages

    Command:/tmp/gsf3z44v5s
    Exit Code:127
    Exit Code Info:
    Killed:False
    Standard Output:

    Standard Error:

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
    Entropy (8bit):7.915655038267032
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:gsf3z44v5s
    File size:22124
    MD5:5502094e79b489ff942ebe314f34a34a
    SHA1:3faad8451da16e6ee0f003b9d0070710f42a1b90
    SHA256:6f5ddee695a158e5028c3105754df18a00182db560288f37279da6143de73b84
    SHA512:bf80e4710e25abacde5eb845057ac89c900afa901dab74c5ac4523c3985b798db7d4b0c63b85d47b6608c6bb0eb07bf2ffe07e9ade057770a7c312ecf31dd166
    SSDEEP:384:pUOI4RRYaPzxj1WBxhsqAWPIizpZ5DFILLFiM1f4ybVeR80cU7SmkohymdGUop5v:pUOIMRY+zxYba9OJDFILoMZEC0qros3l
    File Content Preview:.ELF...a..........(.....H...4...........4. ...(......................T...T...............?..........................Q.td..............................CvUPX!........\...\.......q..........?.E.h;.}...^.......+P.f.k.@......}6N.h.......X...|.?..E(...p....i..]

    Static ELF Info

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:ARM
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:ARM - ABI
    ABI Version:0
    Entry Point Address:0xc348
    Flags:0x2
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:0
    Section Header Size:40
    Number of Section Headers:0
    Header String Table Index:0

    Program Segments

    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x80000x80000x54f70x54f74.06230x5R E0x8000
    LOAD0x3fb40x1bfb40x1bfb40x00x00.00000x6RW 0x8000
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

    Network Behavior

    Network Port Distribution

    TCP Packets

    TimestampSource PortDest PortSource IPDest IP
    Jan 15, 2022 01:19:06.169576883 CET42836443192.168.2.2391.189.91.43
    Jan 15, 2022 01:19:06.681582928 CET4251680192.168.2.23109.202.202.202
    Jan 15, 2022 01:19:09.990690947 CET2351944124.19.84.128192.168.2.23
    Jan 15, 2022 01:19:09.990761042 CET2351944124.19.84.128192.168.2.23
    Jan 15, 2022 01:19:09.990928888 CET5194423192.168.2.23124.19.84.128
    Jan 15, 2022 01:19:09.990987062 CET5194423192.168.2.23124.19.84.128
    Jan 15, 2022 01:19:19.808527946 CET2348578177.207.193.26192.168.2.23
    Jan 15, 2022 01:19:19.808722973 CET4857823192.168.2.23177.207.193.26
    Jan 15, 2022 01:19:20.761075974 CET43928443192.168.2.2391.189.91.42
    Jan 15, 2022 01:19:28.375427008 CET39242443192.168.2.2334.249.145.219
    Jan 15, 2022 01:19:29.400588989 CET39242443192.168.2.2334.249.145.219
    Jan 15, 2022 01:19:31.416528940 CET39242443192.168.2.2334.249.145.219
    Jan 15, 2022 01:19:33.048413992 CET42836443192.168.2.2391.189.91.43
    Jan 15, 2022 01:19:35.608330011 CET39242443192.168.2.2334.249.145.219
    Jan 15, 2022 01:19:37.144268036 CET4251680192.168.2.23109.202.202.202
    Jan 15, 2022 01:19:43.799897909 CET39242443192.168.2.2334.249.145.219
    Jan 15, 2022 01:19:59.927233934 CET39242443192.168.2.2334.249.145.219
    Jan 15, 2022 01:20:01.719192028 CET43928443192.168.2.2391.189.91.42
    Jan 15, 2022 01:20:06.878777981 CET2358932121.15.190.47192.168.2.23
    Jan 15, 2022 01:20:06.878971100 CET5893223192.168.2.23121.15.190.47
    Jan 15, 2022 01:20:17.953002930 CET2337974183.5.95.66192.168.2.23
    Jan 15, 2022 01:20:17.953170061 CET3797423192.168.2.23183.5.95.66

    System Behavior

    General

    Start time:01:19:03
    Start date:15/01/2022
    Path:/tmp/gsf3z44v5s
    Arguments:/tmp/gsf3z44v5s
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

    General

    Start time:01:20:27
    Start date:15/01/2022
    Path:/usr/bin/dash
    Arguments:n/a
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    General

    Start time:01:20:27
    Start date:15/01/2022
    Path:/usr/bin/rm
    Arguments:rm -f /tmp/tmp.gnhgFAvsJy /tmp/tmp.t3qRXe8EQV /tmp/tmp.wpv1yxnV4b
    File size:72056 bytes
    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b