Edit tour
Linux
Analysis Report
r5sPBYZoeg.elf
Overview
General Information
Sample Name: | r5sPBYZoeg.elf |
Original Sample Name: | 4ed5c7939fdaa8ca9cfc6cd0dfe762bb68b58adb434f98c1a28aae53c3b96b00.elf |
Analysis ID: | 1303707 |
MD5: | cb42acc26fc460bf02b00f38ca4b430b |
SHA1: | 6ed3326e64cabf5cba4c04da4aafcc4e86b07754 |
SHA256: | 4ed5c7939fdaa8ca9cfc6cd0dfe762bb68b58adb434f98c1a28aae53c3b96b00 |
Tags: | elf |
Infos: | |
Detection
ConnectBack
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Yara detected ConnectBack
Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Sample contains only a LOAD segment without any section mappings
Classification
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1303707 |
Start date and time: | 2023-09-05 18:27:50 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 8m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample file name: | r5sPBYZoeg.elf |
Original Sample Name: | 4ed5c7939fdaa8ca9cfc6cd0dfe762bb68b58adb434f98c1a28aae53c3b96b00.elf |
Detection: | MAL |
Classification: | mal72.troj.linELF@0/0@2/0 |
- VT rate limit hit for: r5sPBYZoeg.elf
Command: | /tmp/r5sPBYZoeg.elf |
PID: | 5544 |
Exit Code: | |
Exit Code Info: | |
Killed: | True |
Standard Output: | |
Standard Error: |
- system is lnxubuntu20
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
ConnectBack | ConnectBack malware is a type of malicious software designed to establish unauthorized connections from an infected system to a remote server. Once a victim's device is compromised, ConnectBack creates a covert channel for communication, allowing the attacker to remotely control and gather sensitive information from the compromised system. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_ConnectBack | Yara detected ConnectBack | Joe Security |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | DNS traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Program segment: |
Source: | Classification label: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Non-Application Layer Protocol | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
{"C2": "10.5.31.54:4445"}
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Linux.Trojan.AgentSig | ||
100% | Avira | LINUX/AgentSig.GV |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 185.125.188.136 | true | false | high |
⊘No contacted IP infos
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | ConnectBack | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.464046134639987 |
TrID: |
|
File name: | r5sPBYZoeg.elf |
File size: | 302 bytes |
MD5: | cb42acc26fc460bf02b00f38ca4b430b |
SHA1: | 6ed3326e64cabf5cba4c04da4aafcc4e86b07754 |
SHA256: | 4ed5c7939fdaa8ca9cfc6cd0dfe762bb68b58adb434f98c1a28aae53c3b96b00 |
SHA512: | 11327aadb8e862e4c70c6e05e63b38f457afb50f6f81f836c7e5eda4dce8fa7dbd4f01b3c32cd46971f2606c84f8de642d427a511dd3611fb408e282fd07ba97 |
SSDEEP: | 6:BnX//In8/r1/9ammVtbN/ssaSiAWmSfnXsF6NNV9t08q:BvwncrN9oHbN/NaSi1Vnu6NNVw8q |
TLSH: | C0E0230B6B60E3C3D10C8E306344033C43D38037989103478F10ACC04C02244CD31E74 |
File Content Preview: | .ELF..............>.....x.@.....@...................@.8...........................@.......@.............................M1.I.)wc.:..RA....H..f%..H...L.P.I..O1|..M..u.aF.}3...9?..w.Y8.69.=......FP...y.JO....Cv=.?...QL+.rh.R8*i.%.......`...&r:_...w`..c"..qq |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 1 |
Section Header Offset: | 0 |
Section Header Size: | 0 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x12e | 0x1e4 | 5.4640 | 0x7 | RWE | 0x1000 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 5, 2023 18:28:39.309745073 CEST | 43594 | 4445 | 192.168.2.15 | 10.5.31.54 |
Sep 5, 2023 18:28:40.337572098 CEST | 43594 | 4445 | 192.168.2.15 | 10.5.31.54 |
Sep 5, 2023 18:28:42.353532076 CEST | 43594 | 4445 | 192.168.2.15 | 10.5.31.54 |
Sep 5, 2023 18:28:46.577672958 CEST | 43594 | 4445 | 192.168.2.15 | 10.5.31.54 |
Sep 5, 2023 18:28:54.769951105 CEST | 43594 | 4445 | 192.168.2.15 | 10.5.31.54 |
Sep 5, 2023 18:29:10.898530960 CEST | 43594 | 4445 | 192.168.2.15 | 10.5.31.54 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 5, 2023 18:31:19.848263025 CEST | 55749 | 53 | 192.168.2.15 | 1.1.1.1 |
Sep 5, 2023 18:31:19.848346949 CEST | 46351 | 53 | 192.168.2.15 | 1.1.1.1 |
Sep 5, 2023 18:31:19.968030930 CEST | 53 | 46351 | 1.1.1.1 | 192.168.2.15 |
Sep 5, 2023 18:31:19.969556093 CEST | 53 | 55749 | 1.1.1.1 | 192.168.2.15 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 5, 2023 18:31:19.848263025 CEST | 192.168.2.15 | 1.1.1.1 | 0x8cfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2023 18:31:19.848346949 CEST | 192.168.2.15 | 1.1.1.1 | 0x919d | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 5, 2023 18:31:19.969556093 CEST | 1.1.1.1 | 192.168.2.15 | 0x8cfc | No error (0) | 185.125.188.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2023 18:31:19.969556093 CEST | 1.1.1.1 | 192.168.2.15 | 0x8cfc | No error (0) | 185.125.188.137 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time: | 16:28:38 |
Start date: | 05/09/2023 |
Path: | /tmp/r5sPBYZoeg.elf |
Arguments: | /tmp/r5sPBYZoeg.elf |
File size: | 302 bytes |
MD5 hash: | cb42acc26fc460bf02b00f38ca4b430b |