Linux
Analysis Report
KzUyRGzaDZ
Overview
General Information
Sample Name: | KzUyRGzaDZ |
Analysis ID: | 635053 |
MD5: | 9d8c6e23c4a6d55edf8849401f32ca4c |
SHA1: | 2995d242ea96d0e0ee2980369e8d687e92e78e0a |
SHA256: | 13cdc7b6231e4ddb3f3e062def4919fde078d9751b007a1f4e105ed4d0961fe6 |
Tags: | 64elfgafgyt |
Infos: |
Detection
Mirai
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match
Classification
Analysis Advice
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work. |
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 635053 |
Start date and time: 27/05/202211:51:08 | 2022-05-27 11:51:08 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 2s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | KzUyRGzaDZ |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Detection: | MAL |
Classification: | mal56.spre.troj.evad.lin@0/0@0/0 |
- VT rate limit hit for: KzUyRGzaDZ
Command: | /tmp/KzUyRGzaDZ |
PID: | 6230 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | echo zP |
Standard Error: |
- system is lnxubuntu20
- KzUyRGzaDZ New Fork (PID: 6231, Parent: 6230)
- KzUyRGzaDZ New Fork (PID: 6232, Parent: 6230)
- KzUyRGzaDZ New Fork (PID: 6233, Parent: 6232)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_ELF_LNX_UPX_Compressed_File | Detects a suspicious ELF binary with UPX compression | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
Spreading |
---|
Source: | Opens: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Program segment: |
Source: | Matched rule: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Obfuscated Files or Information | OS Credential Dumping | 1 Remote System Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
⊘No configs have been found
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.245.210.119 | unknown | United States | 36352 | AS-COLOCROSSINGUS | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
172.245.210.119 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
109.202.202.202 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
AS-COLOCROSSINGUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.974934192282023 |
TrID: |
|
File name: | KzUyRGzaDZ |
File size: | 49804 |
MD5: | 9d8c6e23c4a6d55edf8849401f32ca4c |
SHA1: | 2995d242ea96d0e0ee2980369e8d687e92e78e0a |
SHA256: | 13cdc7b6231e4ddb3f3e062def4919fde078d9751b007a1f4e105ed4d0961fe6 |
SHA512: | 7101fac0d177effb6c590aa5a508402f812c70bd83d288cd2cb421e8bb28868bb669c5d4abdb0d5ffa0d8f1bfdb9a8376ffd90876d8cccbae7d538ec31300c6f |
SSDEEP: | 768:8Vlo1OeMMg27EbV3UkkgaI3+V/ATmxUiq7LPE/QfVjx00DCb0ARb:MlZMg27Skz219iqJBfUNRb |
TLSH: | 5D2302DFDD5274F6D0B0C17302992381B91BF1281B856B738661BADFCDB55420E4D7A2 |
File Content Preview: | .ELF..............>.............@...................@.8...@...............................................................................R.......R.............................Q.td.....................................................G.lUPX!H.............. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | |
Entry Point Address: | |
Flags: | |
ELF Header Size: | |
Program Header Offset: | |
Program Header Size: | |
Number of Program Headers: | |
Section Header Offset: | |
Section Header Size: | |
Number of Section Headers: | |
Header String Table Index: |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x100000 | 0x100000 | 0xa4d4 | 0xa4d4 | 4.0598 | 0x5 | R E | 0x100000 | ||
LOAD | 0x810 | 0x520810 | 0x520810 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x1000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 27, 2022 11:51:57.205537081 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
May 27, 2022 11:51:57.717549086 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
May 27, 2022 11:51:58.176362991 CEST | 40610 | 17372 | 192.168.2.23 | 172.245.210.119 |
May 27, 2022 11:51:58.319045067 CEST | 17372 | 40610 | 172.245.210.119 | 192.168.2.23 |
May 27, 2022 11:51:58.319221973 CEST | 40610 | 17372 | 192.168.2.23 | 172.245.210.119 |
May 27, 2022 11:51:59.189528942 CEST | 40610 | 17372 | 192.168.2.23 | 172.245.210.119 |
May 27, 2022 11:51:59.332320929 CEST | 17372 | 40610 | 172.245.210.119 | 192.168.2.23 |
May 27, 2022 11:51:59.332492113 CEST | 40610 | 17372 | 192.168.2.23 | 172.245.210.119 |
May 27, 2022 11:51:59.641949892 CEST | 40610 | 17372 | 192.168.2.23 | 172.245.210.119 |
May 27, 2022 11:51:59.784640074 CEST | 17372 | 40610 | 172.245.210.119 | 192.168.2.23 |
May 27, 2022 11:51:59.784725904 CEST | 40610 | 17372 | 192.168.2.23 | 172.245.210.119 |
May 27, 2022 11:52:12.821187019 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
May 27, 2022 11:52:23.060884953 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
May 27, 2022 11:52:27.156805992 CEST | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
May 27, 2022 11:52:53.780035019 CEST | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
May 27, 2022 11:53:14.263461113 CEST | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
System Behavior
Start time: | 11:51:57 |
Start date: | 27/05/2022 |
Path: | /tmp/KzUyRGzaDZ |
Arguments: | /tmp/KzUyRGzaDZ |
File size: | 49804 bytes |
MD5 hash: | 9d8c6e23c4a6d55edf8849401f32ca4c |
Start time: | 11:51:57 |
Start date: | 27/05/2022 |
Path: | /tmp/KzUyRGzaDZ |
Arguments: | n/a |
File size: | 49804 bytes |
MD5 hash: | 9d8c6e23c4a6d55edf8849401f32ca4c |
Start time: | 11:51:57 |
Start date: | 27/05/2022 |
Path: | /tmp/KzUyRGzaDZ |
Arguments: | n/a |
File size: | 49804 bytes |
MD5 hash: | 9d8c6e23c4a6d55edf8849401f32ca4c |
Start time: | 11:51:57 |
Start date: | 27/05/2022 |
Path: | /tmp/KzUyRGzaDZ |
Arguments: | n/a |
File size: | 49804 bytes |
MD5 hash: | 9d8c6e23c4a6d55edf8849401f32ca4c |