macOS
Analysis Report
palera1n-macos-arm64
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Mach-O contains sections with high entropy indicating compressed/encrypted content
Contains symbols with suspicious names likely related to networking
Classification
Analysis Advice
Exit code suggests that the sample could not be started, try to look at standard streams or writes to anonymous pipes for possible reason. |
Mach-O sample file can only execute on ARM64 Apple Silicon. |
Non-zero exit code suggests an error during the execution. Lookup the error code for hints. |
Joe Sandbox Version: | 38.0.0 Ammolite |
Analysis ID: | 1335881 |
Start date and time: | 2023-11-02 09:36:10 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 3m 44s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultmacfilecookbook.jbs |
Analysis system description: | Virtual Machine, High Sierra (Office 2016 16.16, Java 11.0.2+9, Adobe Reader 2019.010.20099) |
macOS major version: | 10.13 |
CPU architecture: | x86_64 |
Analysis Mode: | default |
Sample file name: | palera1n-macos-arm64 |
Detection: | MAL |
Classification: | mal48.mac@0/0@0/0 |
- No process behavior to analyse as no analysis process or sample was found
- Excluded IPs from analysis (whitelisted): 17.253.13.204, 17.253.13.201, 23.213.225.112, 17.253.13.205, 17.253.13.207, 17.253.13.206
- Excluded domains from analysis (whitelisted): cds-cdn.v.aaplimg.com, e11408.d.akamaiedge.net, cds.apple.com.akadns.net, ocsp-a.g.aaplimg.com, cds.apple.com, help-ar.apple.com.edgekey.net, valid.apple.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, ocsp-lb.apple.com.akadns.net, ocsp.apple.com, valid.origin-apple.com.akadns.net, help.origin-apple.com.akadns.net, valid-apple.g.aaplimg.com, help.apple.com, world-gen.g.aaplimg.com
Command: | /Users/berri/Desktop/palera1n-macos-arm64 |
PID: | 897 |
Exit Code: | 255 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Snort rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link |
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: | ||
Source: | Mach-O symbol: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Classification label: |
Source: | Mach-O header: |
Source: | Mach-O header: |
Source: | CodeSign Info: |
Source: | Submission file: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Invalid Code Signature | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Code Signing | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | Virustotal | Browse | ||
8% | ReversingLabs | MacOS.PUA.Jailbreak |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
23.45.32.198 | unknown | United States | 16625 | AKAMAI-ASUS | false |
⊘No context
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AKAMAI-ASUS | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Glupteba, SmokeLoader, Vidar, zgRAT | Browse |
| ||
Get hash | malicious | Amadey, Glupteba, SmokeLoader | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Amadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, zgRAT | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Amadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, zgRAT | Browse |
| ||
Get hash | malicious | Amadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Xmrig | Browse |
| ||
Get hash | malicious | Amadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, zgRAT | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Amadey, Babadeda, Mystic Stealer, RedLine, SmokeLoader, zgRAT | Browse |
| ||
Get hash | malicious | Amadey, Babadeda, Glupteba, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, Babadeda, Mystic Stealer, Raccoon Stealer v2, RedLine, SmokeLoader, Xmrig | Browse |
| ||
Get hash | malicious | Babadeda | Browse |
| ||
Get hash | malicious | Glupteba, SmokeLoader, Vidar | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.197670595515602 |
TrID: |
|
File name: | palera1n-macos-arm64 |
File size: | 4'890'544 bytes |
MD5: | 0ae3f4d1ea920ae68d9dde33afed3d96 |
SHA1: | 9ea6b47044857ab4a15baa85fa33cd25bef165ef |
SHA256: | 55101f72fe65d0d7707ed4b1b8340ad2e7bedf061cd46feff05361308422e02b |
SHA512: | 9cc612ae9347ea5b4d080a95f4176c7e4b08fa43119660e4f4ce68193a99579fa36f570a57a3c289e4c7561bfc91b2b6ced2e97fdb14a5c38c18c4591eab0a10 |
SSDEEP: | 98304:Ng6mTdfylkLXLjy+Iq6+pCF5s2Pd+CifyBFmSx:u3dfylkmw6+y5s2F+vK |
TLSH: | 05360291EE1C2D11D2C2E1BEC9054B90523FF4B18766C3A97561A23DEECA7E0317A763 |
File Content Preview: | .......................... .........H...__PAGEZERO..........................................................x...__TEXT...................@...............@......................__text..........__TEXT..........45..............45............................. |
|
General Information for header 1 | |
Endian: | |
Size: | |
Architecture: | |
Filetype: | |
Nbr. of load commands: | 19 |
Entry point: |
Name | Value |
---|---|
segname | __PAGEZERO |
vmaddr | 0x0 |
vmsize | 0x100000000 |
fileoff | 0x0 |
filesize | 0x0 |
maxprot | 0x0 |
initprot | 0x0 |
nsects | 0 |
flags | 0x0 |
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __TEXT | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100000000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0x74000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0x74000 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x5 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 7 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value | ||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __DATA_CONST | ||||||||||||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100074000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
vmsize | 0xC000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
fileoff | 0x74000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
filesize | 0xC000 | ||||||||||||||||||||||||||||||||||||||||||||||||||
maxprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||
initprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||||||||||||
nsects | 4 | ||||||||||||||||||||||||||||||||||||||||||||||||||
flags | 0x10 | ||||||||||||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
segname | __DATA | ||||||||||||||||||||||||||||||||||||||||
vmaddr | 0x100080000 | ||||||||||||||||||||||||||||||||||||||||
vmsize | 0x418000 | ||||||||||||||||||||||||||||||||||||||||
fileoff | 0x80000 | ||||||||||||||||||||||||||||||||||||||||
filesize | 0x418000 | ||||||||||||||||||||||||||||||||||||||||
maxprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||
initprot | 0x3 | ||||||||||||||||||||||||||||||||||||||||
nsects | 3 | ||||||||||||||||||||||||||||||||||||||||
flags | 0x0 | ||||||||||||||||||||||||||||||||||||||||
Datas |
|
Name | Value |
---|---|
segname | __LINKEDIT |
vmaddr | 0x100498000 |
vmsize | 0x14000 |
fileoff | 0x498000 |
filesize | 0x11FB0 |
maxprot | 0x1 |
initprot | 0x1 |
nsects | 0 |
flags | 0x0 |
Name | Value |
---|---|
rebase_off | 4816896 |
rebase_size | 1800 |
bind_off | 4818696 |
bind_size | 400 |
weak_bind_off | 0 |
weak_bind_size | 0 |
lazy_bind_off | 4819096 |
lazy_bind_size | 2800 |
export_off | 4821896 |
export_size | 48 |
Name | Value |
---|---|
symoff | 4822800 |
nsyms | 159 |
stroff | 4826536 |
strsize | 2176 |
Name | Value |
---|---|
ilocalsym | 0 |
nlocalsym | 1 |
iextdefsym | 1 |
nextdefsym | 1 |
iundefsym | 2 |
nundefsym | 157 |
tocoff | 0 |
ntoc | 0 |
modtaboff | 0 |
nmodtab | 0 |
extrefsymoff | 0 |
nextrefsyms | 0 |
indirectsymoff | 4825344 |
nindirectsyms | 298 |
extreloff | 0 |
nextrel | 0 |
locreloff | 0 |
nlocrel | 0 |
Name | Value |
---|---|
name | 12 |
Datas | /usr/lib/dyld |
Name | Value |
---|---|
uuid | b'9\xe7UQ\xfe\xc95\xfd\x80\xa8;\xdd\x1c\xa3\xfe\x03' |
Name | Value |
---|---|
platform | 1 |
minos | 720896 |
sdk | 852224 |
ntools | 1 |
Datas | . |
Name | Value |
---|---|
version | 0 |
Name | Value |
---|---|
entryoff | 13628 |
stacksize | 0 |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1319.0.0 |
compatibility_version | 1.0.0 |
Datas | /usr/lib/libSystem.B.dylib |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 1953.255.0 |
compatibility_version | 150.0.0 |
Datas | /System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation |
Name | Value |
---|---|
name | 24 |
timestamp | Thu Jan 1 01:00:02 1970 |
current_version | 275.0.0 |
compatibility_version | 1.0.0 |
Datas | /System/Library/Frameworks/IOKit.framework/Versions/A/IOKit |
Name | Value |
---|---|
dataoff | 4821944 |
datasize | 856 |
Name | Value |
---|---|
dataoff | 4822800 |
datasize | 0 |
Name | Value |
---|---|
dataoff | 4828720 |
datasize | 61824 |
_CFDictionaryCreate |
_CFDictionarySetValue |
_CFNumberCreate |
_CFNumberGetValue |
_CFRelease |
_CFRetain |
_CFRunLoopAddSource |
_CFRunLoopGetCurrent |
_CFRunLoopRun |
_CFRunLoopStop |
_CFStringCreateWithFormat |
_CFStringFind |
_CFStringGetCString |
_CFUUIDGetConstantUUIDWithBytes |
_CFUUIDGetUUIDBytes |
_IOCreatePlugInInterfaceForService |
_IODestroyPlugInInterface |
_IOIteratorNext |
_IONotificationPortCreate |
_IONotificationPortGetRunLoopSource |
_IOObjectRelease |
_IORegistryEntryCreateCFProperty |
_IORegistryEntryGetRegistryEntryID |
_IOServiceAddMatchingNotification |
_IOServiceGetMatchingServices |
_IOServiceMatching |
__DefaultRuneLocale |
__NSGetExecutablePath |
___CFConstantStringClassReference |
___assert_rtn |
___chkstk_darwin |
___cxa_atexit |
___darwin_check_fd_set_overflow |
___error |
___exp10 |
___memcpy_chk |
___memset_chk |
___sprintf_chk |
___stack_chk_fail |
___stack_chk_guard |
___stderrp |
___stdoutp |
___strncat_chk |
___strncpy_chk |
___udivti3 |
__mh_execute_header |
_access |
_asprintf |
_atof |
_bzero |
_calloc |
_chmod |
_close |
_connect |
_environ |
_exit |
_fclose |
_fcntl |
_fflush |
_fopen |
_fprintf |
_fputc |
_fread |
_free |
_freeaddrinfo |
_freeifaddrs |
_fstat |
_fwrite |
_gai_strerror |
_getaddrinfo |
_getchar |
_getenv |
_getifaddrs |
_getopt_long |
_getprogname |
_getsockopt |
_gmtime |
_gmtime_r |
_inet_ntop |
_kCFAllocatorDefault |
_kCFAllocatorSystemDefault |
_kCFRunLoopDefaultMode |
_kCFTypeDictionaryKeyCallBacks |
_kCFTypeDictionaryValueCallBacks |
_kIOMasterPortDefault |
_localtime |
_mach_error_string |
_malloc |
_memchr |
_memcmp |
_memcpy |
_memmove |
_memset |
_mkstemp |
_mmap |
_munmap |
_open |
_optarg |
_optind |
_perror |
_posix_spawn |
_printf |
_pthread_cancel |
_pthread_cond_destroy |
_pthread_cond_init |
_pthread_cond_signal |
_pthread_cond_wait |
_pthread_create |
_pthread_exit |
_pthread_join |
_pthread_kill |
_pthread_mutex_destroy |
_pthread_mutex_init |
_pthread_mutex_lock |
_pthread_mutex_unlock |
_pthread_once |
_pthread_self |
_putchar |
_puts |
_rand |
_realloc |
_recv |
_select |
_send |
_setbuf |
_setenv |
_setsockopt |
_shutdown |
_sleep |
_snprintf |
_socket |
_srand |
_sscanf |
_stat |
_stpncpy |
_strcasecmp |
_strchr |
_strcmp |
_strcpy |
_strdup |
_strerror |
_strftime |
_strlen |
_strncmp |
_strncpy |
_strndup |
_strptime |
_strrchr |
_strstr |
_strtol |
_strtoull |
_time |
_unlink |
_vasprintf |
_vprintf |
_waitpid |
_write |
dyld_stub_binder |
radr://5614542 |
_CFDictionaryCreate |
_CFDictionarySetValue |
_CFNumberCreate |
_CFNumberGetValue |
_CFRelease |
_CFRetain |
_CFRunLoopAddSource |
_CFRunLoopGetCurrent |
_CFRunLoopRun |
_CFRunLoopStop |
_CFStringCreateWithFormat |
_CFStringFind |
_CFStringGetCString |
_CFUUIDGetConstantUUIDWithBytes |
_CFUUIDGetUUIDBytes |
_IOCreatePlugInInterfaceForService |
_IODestroyPlugInInterface |
_IOIteratorNext |
_IONotificationPortCreate |
_IONotificationPortGetRunLoopSource |
_IOObjectRelease |
_IORegistryEntryCreateCFProperty |
_IORegistryEntryGetRegistryEntryID |
_IOServiceAddMatchingNotification |
_IOServiceGetMatchingServices |
_IOServiceMatching |
__NSGetExecutablePath |
___assert_rtn |
___cxa_atexit |
___darwin_check_fd_set_overflow |
___error |
___exp10 |
___memcpy_chk |
___memset_chk |
___sprintf_chk |
___stack_chk_fail |
___strncat_chk |
___strncpy_chk |
___udivti3 |
_access |
_asprintf |
_atof |
_bzero |
_calloc |
_chmod |
_close |
_connect |
_exit |
_fclose |
_fcntl |
_fflush |
_fopen |
_fprintf |
_fputc |
_fread |
_free |
_freeaddrinfo |
_freeifaddrs |
_fstat |
_fwrite |
_gai_strerror |
_getaddrinfo |
_getchar |
_getenv |
_getifaddrs |
_getopt_long |
_getprogname |
_getsockopt |
_gmtime |
_gmtime_r |
_inet_ntop |
_localtime |
_mach_error_string |
_malloc |
_memchr |
_memcmp |
_memcpy |
_memmove |
_memset |
_mkstemp |
_mmap |
_munmap |
_open |
_perror |
_posix_spawn |
_printf |
_pthread_cancel |
_pthread_cond_destroy |
_pthread_cond_init |
_pthread_cond_signal |
_pthread_cond_wait |
_pthread_create |
_pthread_exit |
_pthread_join |
_pthread_kill |
_pthread_mutex_destroy |
_pthread_mutex_init |
_pthread_mutex_lock |
_pthread_mutex_unlock |
_pthread_once |
_pthread_self |
_putchar |
_puts |
_rand |
_realloc |
_recv |
_select |
_send |
_setbuf |
_setenv |
_setsockopt |
_shutdown |
_sleep |
_snprintf |
_socket |
_srand |
_sscanf |
_stat |
_stpncpy |
_strcasecmp |
_strchr |
_strcmp |
_strcpy |
_strdup |
_strerror |
_strftime |
_strlen |
_strncmp |
_strncpy |
_strndup |
_strptime |
_strrchr |
_strstr |
_strtol |
_strtoull |
_time |
_unlink |
_vasprintf |
_vprintf |
_waitpid |
_write |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 2, 2023 09:37:35.652091980 CET | 49375 | 80 | 192.168.11.11 | 17.253.13.202 |
Nov 2, 2023 09:37:35.652333975 CET | 49376 | 80 | 192.168.11.11 | 23.45.32.198 |
Nov 2, 2023 09:37:35.781440020 CET | 80 | 49375 | 17.253.13.202 | 192.168.11.11 |
Nov 2, 2023 09:37:35.783050060 CET | 49375 | 80 | 192.168.11.11 | 17.253.13.202 |
Nov 2, 2023 09:37:35.797913074 CET | 80 | 49376 | 23.45.32.198 | 192.168.11.11 |
Nov 2, 2023 09:37:35.799566031 CET | 49376 | 80 | 192.168.11.11 | 23.45.32.198 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 2, 2023 09:37:32.608099937 CET | 53 | 50393 | 1.1.1.1 | 192.168.11.11 |