Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
exploit-2

Overview

General Information

Sample name:exploit-2
Analysis ID:1561523
MD5:ca270a734b76615e7d4a91edcbb6fb2d
SHA1:f8732474c38f88481d809382c0d32b918f49b983
SHA256:726d07e8ca75c717f27273b72c5db135d878d8ddb9c7cb0e98d040fc7b07fca6
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1561523
Start date and time:2024-11-23 16:27:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:exploit-2
Detection:MAL
Classification:mal68.lin@0/0@0/0
  • VT rate limit hit for: exploit-2
Command:/tmp/exploit-2
PID:5414
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:Usage: /tmp/exploit-2 SUID
  • system is lnxubuntu20
  • exploit-2 (PID: 5414, Parent: 5339, MD5: ca270a734b76615e7d4a91edcbb6fb2d) Arguments: /tmp/exploit-2
  • cleanup
SourceRuleDescriptionAuthorStrings
exploit-2Linux_Exploit_CVE_2022_0847_e831c285unknownunknown
  • 0x3acc:$pp: prepare_pipe
  • 0x2020:$s1: splice failed
  • 0x202e:$s2: short splice
  • 0x2049:$s3: short write
  • 0x206a:$s4: hijacking suid binary
  • 0x2056:$s6: Usage: %s SUID
  • 0x1394:$bs1: B8 00 10 00 00 81 7D EC 00 10 00 00 0F 46 45 EC 89 45 FC 8B 55 FC 48 8B 45 D8 48 83 C0 04 8B 00 48 8D 35
  • 0x13d6:$bs2: B8 00 10 00 00 81 7D F0 00 10 00 00 0F 46 45 F0 89 45 F8 8B 55 F8 48 8B 45 D8 8B 00 48
SourceRuleDescriptionAuthorStrings
5414.1.00005583273e3000.00005583273e4000.r-x.sdmpLinux_Exploit_CVE_2022_0847_e831c285unknownunknown
  • 0x394:$bs1: B8 00 10 00 00 81 7D EC 00 10 00 00 0F 46 45 EC 89 45 FC 8B 55 FC 48 8B 45 D8 48 83 C0 04 8B 00 48 8D 35
  • 0x3d6:$bs2: B8 00 10 00 00 81 7D F0 00 10 00 00 0F 46 45 F0 89 45 F8 8B 55 F8 48 8B 45 D8 8B 00 48
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: exploit-2Avira: detected
Source: exploit-2ReversingLabs: Detection: 66%
Source: exploit-2Joe Sandbox ML: detected

System Summary

barindex
Source: exploit-2, type: SAMPLEMatched rule: Linux_Exploit_CVE_2022_0847_e831c285 Author: unknown
Source: 5414.1.00005583273e3000.00005583273e4000.r-x.sdmp, type: MEMORYMatched rule: Linux_Exploit_CVE_2022_0847_e831c285 Author: unknown
Source: exploit-2, type: SAMPLEMatched rule: Linux_Exploit_CVE_2022_0847_e831c285 reference_sample = c6b2cef2f2bc04e3ae33e0d368eb39eb5ea38d1bca390df47f7096117c1aecca, os = linux, severity = x86, creation_date = 2022-03-10, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Exploit.CVE-2022-0847, fingerprint = 376b791f9bb5f48d0f41ead4e48b5bcc74cb68002bb7c170760428ace169457e, id = e831c285-b2b9-49f3-a87c-3deb806e31e4, last_modified = 2022-03-14
Source: 5414.1.00005583273e3000.00005583273e4000.r-x.sdmp, type: MEMORYMatched rule: Linux_Exploit_CVE_2022_0847_e831c285 reference_sample = c6b2cef2f2bc04e3ae33e0d368eb39eb5ea38d1bca390df47f7096117c1aecca, os = linux, severity = x86, creation_date = 2022-03-10, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Exploit.CVE-2022-0847, fingerprint = 376b791f9bb5f48d0f41ead4e48b5bcc74cb68002bb7c170760428ace169457e, id = e831c285-b2b9-49f3-a87c-3deb806e31e4, last_modified = 2022-03-14
Source: classification engineClassification label: mal68.lin@0/0@0/0
No Mitre Att&ck techniques found
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
exploit-267%ReversingLabsLinux.Exploit.CVE-2022-0847
exploit-2100%AviraLINUX/CVE-2022-0847..ebcnf
exploit-2100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=ad8f6ce5c0cab3a8d123f15c045c70371a9dc1cd, for GNU/Linux 3.2.0, not stripped
Entropy (8bit):2.7242783141026656
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
  • ELF Executable and Linkable format (generic) (4004/1) 49.46%
  • Lumena CEL bitmap (63/63) 0.78%
File name:exploit-2
File size:18'040 bytes
MD5:ca270a734b76615e7d4a91edcbb6fb2d
SHA1:f8732474c38f88481d809382c0d32b918f49b983
SHA256:726d07e8ca75c717f27273b72c5db135d878d8ddb9c7cb0e98d040fc7b07fca6
SHA512:a52e3aa90275681a5f4ab5a1a8962cdfc58acfbf281cccb1af376061fd809a2778404d3a179519c91a396ed60767a0df27399c6f69f49f96e4bc927c0c388ad3
SSDEEP:384:tkv4kvn/3PHfXvn/3PHfXH7DLMU3jVe3gir1MmtR:t7kvn/3PHfXvn/3PHfXfNLmtR
TLSH:0682750BB2E0CE7ECCE8A23689DB05305275E470AB71532B161021B71D837DD6E7EE99
File Content Preview:.ELF..............>.....`.......@........>..........@.8...@.............@.......@.......@......................................................................................................................................................................

ELF header

Class:ELF64
Data:2's complement, little endian
Version:1 (current)
Machine:Advanced Micro Devices X86-64
Version Number:0x1
Type:DYN (Shared object file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x1260
Flags:0x0
ELF Header Size:64
Program Header Offset:64
Program Header Size:56
Number of Program Headers:13
Section Header Offset:16056
Section Header Size:64
Number of Section Headers:31
Header String Table Index:30
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.interpPROGBITS0x3180x3180x1c0x00x2A001
.note.gnu.propertyNOTE0x3380x3380x200x00x2A008
.note.gnu.build-idNOTE0x3580x3580x240x00x2A004
.note.ABI-tagNOTE0x37c0x37c0x200x00x2A004
.gnu.hashGNU_HASH0x3a00x3a00x280x00x2A608
.dynsymDYNSYM0x3c80x3c80x2400x180x2A718
.dynstrSTRTAB0x6080x6080x1090x00x2A001
.gnu.versionVERSYM0x7120x7120x300x20x2A602
.gnu.version_rVERNEED0x7480x7480x400x00x2A718
.rela.dynRELA0x7880x7880xd80x180x2A608
.rela.pltRELA0x8600x8600x1980x180x42AI6248
.initPROGBITS0x10000x10000x1b0x00x6AX004
.pltPROGBITS0x10200x10200x1200x100x6AX0016
.plt.gotPROGBITS0x11400x11400x100x100x6AX0016
.plt.secPROGBITS0x11500x11500x1100x100x6AX0016
.textPROGBITS0x12600x12600x5a30x00x6AX0016
.finiPROGBITS0x18040x18040xd0x00x6AX004
.rodataPROGBITS0x20000x20000x10e0x00x2A008
.eh_frame_hdrPROGBITS0x21100x21100x5c0x00x2A004
.eh_framePROGBITS0x21700x21700x1600x00x2A008
.init_arrayINIT_ARRAY0x3d380x2d380x80x80x3WA008
.fini_arrayFINI_ARRAY0x3d400x2d400x80x80x3WA008
.dynamicDYNAMIC0x3d480x2d480x1f00x100x3WA708
.gotPROGBITS0x3f380x2f380xc80x80x3WA008
.dataPROGBITS0x40000x30000x1b60x00x3WA0032
.bssNOBITS0x41c00x31b60x10200x00x3WA0032
.commentPROGBITS0x00x31b60x2b0x10x30MS001
.symtabSYMTAB0x00x31e80x8400x180x029498
.strtabSTRTAB0x00x3a280x3730x00x0001
.shstrtabSTRTAB0x00x3d9b0x11a0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
PHDR0x400x400x400x2d80x2d81.67410x4R 0x8
INTERP0x3180x3180x3180x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
LOAD0x00x00x00x9f80x9f82.54700x4R 0x1000.interp .note.gnu.property .note.gnu.build-id .note.ABI-tag .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt
LOAD0x10000x10000x10000x8110x8115.52730x5R E0x1000.init .plt .plt.got .plt.sec .text .fini
LOAD0x20000x20000x20000x2d00x2d05.16190x4R 0x1000.rodata .eh_frame_hdr .eh_frame
LOAD0x2d380x3d380x3d380x47e0x14a82.22960x6RW 0x1000.init_array .fini_array .dynamic .got .data .bss
DYNAMIC0x2d480x3d480x3d480x1f00x1f01.46020x6RW 0x8.dynamic
NOTE0x3380x3380x3380x200x201.87160x4R 0x8.note.gnu.property
NOTE0x3580x3580x3580x440x443.32670x4R 0x4.note.gnu.build-id .note.ABI-tag
GNU_PROPERTY0x3380x3380x3380x200x201.87160x4R 0x8.note.gnu.property
GNU_EH_FRAME0x21100x21100x21100x5c0x5c3.53770x4R 0x4.eh_frame_hdr
GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
GNU_RELRO0x2d380x3d380x3d380x2c80x2c81.53260x4R 0x1.init_array .fini_array .dynamic .got
TypeMetaValueTag
DT_NEEDEDsharedliblibc.so.60x1
DT_INITvalue0x10000xc
DT_FINIvalue0x18040xd
DT_INIT_ARRAYvalue0x3d380x19
DT_INIT_ARRAYSZbytes80x1b
DT_FINI_ARRAYvalue0x3d400x1a
DT_FINI_ARRAYSZbytes80x1c
DT_GNU_HASHvalue0x3a00x6ffffef5
DT_STRTABvalue0x6080x5
DT_SYMTABvalue0x3c80x6
DT_STRSZbytes2650xa
DT_SYMENTbytes240xb
DT_DEBUGvalue0x00x15
DT_PLTGOTvalue0x3f380x3
DT_PLTRELSZbytes4080x2
DT_PLTRELpltrelDT_RELA0x14
DT_JMPRELvalue0x8600x17
DT_RELAvalue0x7880x7
DT_RELASZbytes2160x8
DT_RELAENTbytes240x9
DT_FLAGSvalue0x80x1e
DT_FLAGS_1value0x80000010x6ffffffb
DT_VERNEEDvalue0x7480x6ffffffe
DT_VERNEEDNUMvalue10x6fffffff
DT_VERSYMvalue0x7120x6ffffff0
DT_RELACOUNTvalue30x6ffffff9
DT_NULLvalue0x00x0
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__cxa_finalizeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
__fxstatGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
__gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
__stack_chk_failGLIBC_2.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
abortGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
closeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
fcntlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
fprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
fwriteGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
lseekGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
mallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
openGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
perrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
pipeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
putsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
readGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
spliceGLIBC_2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
stderrGLIBC_2.2.5libc.so.6.dynsym0x41c08OBJECT<unknown>DEFAULT26
systemGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
writeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
GLIBC_2.2.5libc.so.6.symtab0x3180SECTION<unknown>DEFAULT1
.symtab0x3380SECTION<unknown>DEFAULT2
GLIBC_2.5libc.so.6.symtab0x3580SECTION<unknown>DEFAULT3
GLIBC_2.2.5libc.so.6.symtab0x37c0SECTION<unknown>DEFAULT4
GLIBC_2.2.5libc.so.6.symtab0x3a00SECTION<unknown>DEFAULT5
GLIBC_2.2.5libc.so.6.symtab0x3c80SECTION<unknown>DEFAULT6
GLIBC_2.4libc.so.6.symtab0x6080SECTION<unknown>DEFAULT7
GLIBC_2.2.5libc.so.6.symtab0x7120SECTION<unknown>DEFAULT8
GLIBC_2.2.5libc.so.6.symtab0x7480SECTION<unknown>DEFAULT9
GLIBC_2.2.5libc.so.6.symtab0x7880SECTION<unknown>DEFAULT10
GLIBC_2.2.5libc.so.6.symtab0x8600SECTION<unknown>DEFAULT11
GLIBC_2.2.5libc.so.6.symtab0x10000SECTION<unknown>DEFAULT12
GLIBC_2.2.5libc.so.6.symtab0x10200SECTION<unknown>DEFAULT13
GLIBC_2.2.5libc.so.6.symtab0x11400SECTION<unknown>DEFAULT14
.symtab0x11500SECTION<unknown>DEFAULT15
GLIBC_2.2.5libc.so.6.symtab0x12600SECTION<unknown>DEFAULT16
GLIBC_2.2.5libc.so.6.symtab0x18040SECTION<unknown>DEFAULT17
GLIBC_2.2.5libc.so.6.symtab0x20000SECTION<unknown>DEFAULT18
GLIBC_2.2.5libc.so.6.symtab0x21100SECTION<unknown>DEFAULT19
GLIBC_2.2.5libc.so.6.symtab0x21700SECTION<unknown>DEFAULT20
.symtab0x3d380SECTION<unknown>DEFAULT21
GLIBC_2.2.5libc.so.6.symtab0x3d400SECTION<unknown>DEFAULT22
GLIBC_2.2.5libc.so.6.symtab0x3d480SECTION<unknown>DEFAULT23
.symtab0x3f380SECTION<unknown>DEFAULT24
.symtab0x40000SECTION<unknown>DEFAULT25
.symtab0x41c00SECTION<unknown>DEFAULT26
.symtab0x00SECTION<unknown>DEFAULT27
.symtab0x00FILE<unknown>DEFAULTSHN_ABS
_DYNAMIC.symtab0x3d480OBJECT<unknown>DEFAULT23
_GLOBAL_OFFSET_TABLE_.symtab0x3f380OBJECT<unknown>DEFAULT24
_IO_stdin_used.symtab0x20004OBJECT<unknown>DEFAULT18
_ITM_deregisterTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
_ITM_registerTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__FRAME_END__.symtab0x22cc0OBJECT<unknown>DEFAULT20
__GNU_EH_FRAME_HDR.symtab0x21100NOTYPE<unknown>DEFAULT19
__TMC_END__.symtab0x41b80OBJECT<unknown>HIDDEN25
__bss_start.symtab0x41b60NOTYPE<unknown>DEFAULT26
__cxa_finalize@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__data_start.symtab0x40000NOTYPE<unknown>DEFAULT25
__do_global_dtors_aux.symtab0x13000FUNC<unknown>DEFAULT16
__do_global_dtors_aux_fini_array_entry.symtab0x3d400OBJECT<unknown>DEFAULT22
__dso_handle.symtab0x40080OBJECT<unknown>HIDDEN25
__frame_dummy_init_array_entry.symtab0x3d380OBJECT<unknown>DEFAULT21
__fstat.symtab0x17f019FUNC<unknown>HIDDEN16
__fxstat@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__init_array_end.symtab0x3d400NOTYPE<unknown>DEFAULT21
__init_array_start.symtab0x3d380NOTYPE<unknown>DEFAULT21
__libc_csu_fini.symtab0x17e05FUNC<unknown>DEFAULT16
__libc_csu_init.symtab0x1770101FUNC<unknown>DEFAULT16
__libc_start_main@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
__stack_chk_fail@@GLIBC_2.4.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
_edata.symtab0x41b60NOTYPE<unknown>DEFAULT25
_end.symtab0x51e00NOTYPE<unknown>DEFAULT26
_fini.symtab0x18040FUNC<unknown>HIDDEN17
_init.symtab0x10000FUNC<unknown>DEFAULT12
_start.symtab0x126047FUNC<unknown>DEFAULT16
abort@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
buffer.4422.symtab0x41e04096OBJECT<unknown>DEFAULT26
close@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
completed.8061.symtab0x41c81OBJECT<unknown>DEFAULT26
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
data_start.symtab0x40000NOTYPE<unknown>DEFAULT25
deregister_tm_clones.symtab0x12900FUNC<unknown>DEFAULT16
elfcode.symtab0x4020406OBJECT<unknown>DEFAULT25
exploit-2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
fcntl@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
fprintf@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
frame_dummy.symtab0x13400FUNC<unknown>DEFAULT16
fstat.symtab0x17f019FUNC<unknown>DEFAULT16
fwrite@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
hax.symtab0x1410497FUNC<unknown>DEFAULT16
lseek@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
main.symtab0x1601363FUNC<unknown>DEFAULT16
malloc@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
open@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
perror@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
pipe@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
prepare_pipe.symtab0x1349199FUNC<unknown>DEFAULT16
puts@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
read@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
register_tm_clones.symtab0x12c00FUNC<unknown>DEFAULT16
splice@@GLIBC_2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
stderr@@GLIBC_2.2.5.symtab0x41c08OBJECT<unknown>DEFAULT26
system@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
write@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
No network behavior found

System Behavior

Start time (UTC):15:27:52
Start date (UTC):23/11/2024
Path:/tmp/exploit-2
Arguments:/tmp/exploit-2
File size:18040 bytes
MD5 hash:ca270a734b76615e7d4a91edcbb6fb2d