Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
KzUyRGzaDZ

Overview

General Information

Sample Name:KzUyRGzaDZ
Analysis ID:635053
MD5:9d8c6e23c4a6d55edf8849401f32ca4c
SHA1:2995d242ea96d0e0ee2980369e8d687e92e78e0a
SHA256:13cdc7b6231e4ddb3f3e062def4919fde078d9751b007a1f4e105ed4d0961fe6
Tags:64elfgafgyt
Infos:

Detection

Mirai
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635053
Start date and time: 27/05/202211:51:082022-05-27 11:51:08 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:KzUyRGzaDZ
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal56.spre.troj.evad.lin@0/0@0/0
  • VT rate limit hit for: KzUyRGzaDZ
Command:/tmp/KzUyRGzaDZ
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
echo zP
Standard Error:
  • system is lnxubuntu20
  • KzUyRGzaDZ (PID: 6230, Parent: 6131, MD5: 9d8c6e23c4a6d55edf8849401f32ca4c) Arguments: /tmp/KzUyRGzaDZ
  • cleanup
SourceRuleDescriptionAuthorStrings
KzUyRGzaDZSUSP_ELF_LNX_UPX_Compressed_FileDetects a suspicious ELF binary with UPX compressionFlorian Roth
  • 0x9e30:$s1: PROT_EXEC|PROT_WRITE failed.
  • 0x9e9f:$s2: $Id: UPX
  • 0x9e50:$s3: $Info: This file is packed with the UPX executable packer
SourceRuleDescriptionAuthorStrings
6230.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6232.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6231.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6233.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          Spreading

          barindex
          Source: /tmp/KzUyRGzaDZ (PID: 6230)Opens: /proc/net/route
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: KzUyRGzaDZString found in binary or memory: http://upx.sf.net
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: LOAD without section mappingsProgram segment: 0x100000
          Source: KzUyRGzaDZ, type: SAMPLEMatched rule: SUSP_ELF_LNX_UPX_Compressed_File date = 2018-12-12, author = Florian Roth, description = Detects a suspicious ELF binary with UPX compression, reference = Internal Research, score = 038ff8b2fef16f8ee9d70e6c219c5f380afe1a21761791e8cbda21fa4d09fdb4
          Source: classification engineClassification label: mal56.spre.troj.evad.lin@0/0@0/0

          Data Obfuscation

          barindex
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 6230.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6231.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6233.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 6230.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6232.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6231.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6233.1.00000000a0bbd638.00000000abc4abe9.r-x.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          Obfuscated Files or Information
          OS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
          Application Layer Protocol
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 635053 Sample: KzUyRGzaDZ Startdate: 27/05/2022 Architecture: LINUX Score: 56 17 109.202.202.202, 80 INIT7CH Switzerland 2->17 19 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->19 21 2 other IPs or domains 2->21 23 Yara detected Mirai 2->23 25 Sample is packed with UPX 2->25 8 KzUyRGzaDZ 2->8         started        signatures3 process4 signatures5 27 Opens /proc/net/* files useful for finding connected devices and routers 8->27 11 KzUyRGzaDZ 8->11         started        13 KzUyRGzaDZ 8->13         started        process6 process7 15 KzUyRGzaDZ 11->15         started       
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          http://upx.sf.netKzUyRGzaDZfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            172.245.210.119
            unknownUnited States
            36352AS-COLOCROSSINGUSfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
            Entropy (8bit):7.974934192282023
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:KzUyRGzaDZ
            File size:49804
            MD5:9d8c6e23c4a6d55edf8849401f32ca4c
            SHA1:2995d242ea96d0e0ee2980369e8d687e92e78e0a
            SHA256:13cdc7b6231e4ddb3f3e062def4919fde078d9751b007a1f4e105ed4d0961fe6
            SHA512:7101fac0d177effb6c590aa5a508402f812c70bd83d288cd2cb421e8bb28868bb669c5d4abdb0d5ffa0d8f1bfdb9a8376ffd90876d8cccbae7d538ec31300c6f
            SSDEEP:768:8Vlo1OeMMg27EbV3UkkgaI3+V/ATmxUiq7LPE/QfVjx00DCb0ARb:MlZMg27Skz219iqJBfUNRb
            TLSH:5D2302DFDD5274F6D0B0C17302992381B91BF1281B856B738661BADFCDB55420E4D7A2
            File Content Preview:.ELF..............>.............@...................@.8...@...............................................................................R.......R.............................Q.td.....................................................G.lUPX!H..............

            ELF header

            Class:ELF64
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Advanced Micro Devices X86-64
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x109398
            Flags:0x0
            ELF Header Size:64
            Program Header Offset:64
            Program Header Size:56
            Number of Program Headers:3
            Section Header Offset:0
            Section Header Size:64
            Number of Section Headers:0
            Header String Table Index:0
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x1000000x1000000xa4d40xa4d44.05980x5R E0x100000
            LOAD0x8100x5208100x5208100x00x00.00000x6RW 0x1000
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
            TimestampSource PortDest PortSource IPDest IP
            May 27, 2022 11:51:57.205537081 CEST42836443192.168.2.2391.189.91.43
            May 27, 2022 11:51:57.717549086 CEST4251680192.168.2.23109.202.202.202
            May 27, 2022 11:51:58.176362991 CEST4061017372192.168.2.23172.245.210.119
            May 27, 2022 11:51:58.319045067 CEST1737240610172.245.210.119192.168.2.23
            May 27, 2022 11:51:58.319221973 CEST4061017372192.168.2.23172.245.210.119
            May 27, 2022 11:51:59.189528942 CEST4061017372192.168.2.23172.245.210.119
            May 27, 2022 11:51:59.332320929 CEST1737240610172.245.210.119192.168.2.23
            May 27, 2022 11:51:59.332492113 CEST4061017372192.168.2.23172.245.210.119
            May 27, 2022 11:51:59.641949892 CEST4061017372192.168.2.23172.245.210.119
            May 27, 2022 11:51:59.784640074 CEST1737240610172.245.210.119192.168.2.23
            May 27, 2022 11:51:59.784725904 CEST4061017372192.168.2.23172.245.210.119
            May 27, 2022 11:52:12.821187019 CEST43928443192.168.2.2391.189.91.42
            May 27, 2022 11:52:23.060884953 CEST42836443192.168.2.2391.189.91.43
            May 27, 2022 11:52:27.156805992 CEST4251680192.168.2.23109.202.202.202
            May 27, 2022 11:52:53.780035019 CEST43928443192.168.2.2391.189.91.42
            May 27, 2022 11:53:14.263461113 CEST42836443192.168.2.2391.189.91.43

            System Behavior

            Start time:11:51:57
            Start date:27/05/2022
            Path:/tmp/KzUyRGzaDZ
            Arguments:/tmp/KzUyRGzaDZ
            File size:49804 bytes
            MD5 hash:9d8c6e23c4a6d55edf8849401f32ca4c
            Start time:11:51:57
            Start date:27/05/2022
            Path:/tmp/KzUyRGzaDZ
            Arguments:n/a
            File size:49804 bytes
            MD5 hash:9d8c6e23c4a6d55edf8849401f32ca4c
            Start time:11:51:57
            Start date:27/05/2022
            Path:/tmp/KzUyRGzaDZ
            Arguments:n/a
            File size:49804 bytes
            MD5 hash:9d8c6e23c4a6d55edf8849401f32ca4c
            Start time:11:51:57
            Start date:27/05/2022
            Path:/tmp/KzUyRGzaDZ
            Arguments:n/a
            File size:49804 bytes
            MD5 hash:9d8c6e23c4a6d55edf8849401f32ca4c