Edit tour
Linux
Analysis Report
vqsjh4.elf
Overview
General Information
Sample name: | vqsjh4.elf |
Analysis ID: | 1561809 |
MD5: | 57622eddb94ab9f8b0a25a2276223c06 |
SHA1: | ba817b02403f9799dd70b6c50ab3606963dcfb11 |
SHA256: | fa0e7b8c31c8d4790c9991c372f5c401c6a4e9cf5849aa0e486a3ebc10c0a2d7 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 1 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Executes the "rm" command used to delete files or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561809 |
Start date and time: | 2024-11-24 11:17:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | vqsjh4.elf |
Detection: | CLEAN |
Classification: | clean1.linELF@0/0@0/0 |
- VT rate limit hit for: vqsjh4.elf
Command: | /tmp/vqsjh4.elf |
PID: | 6250 |
Exit Code: | 135 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.8430166827920615 |
TrID: |
|
File name: | vqsjh4.elf |
File size: | 28'043 bytes |
MD5: | 57622eddb94ab9f8b0a25a2276223c06 |
SHA1: | ba817b02403f9799dd70b6c50ab3606963dcfb11 |
SHA256: | fa0e7b8c31c8d4790c9991c372f5c401c6a4e9cf5849aa0e486a3ebc10c0a2d7 |
SHA512: | f56570356272d0b66477cc0a04c50660783ed11542a00bf01fb4718f609468b7cd0a94cecfa6324430fdef0e99492bb6a2b4801f14cb9e9205d004aa6367d68d |
SSDEEP: | 768:TaBGy68eQ6TYyxUvJLEz6w/AqliNXDyi7rm:TaDO/xeJyAqSX0 |
TLSH: | 84C24B3ED169E9C0C4944634EDA6CD741F81B149C6226DBBAFC488EA00C7A70FE59BF5 |
File Content Preview: | .ELF..............*.......@.4....9......4. ...(...............@...@...........................B...B.DI..(...........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q. |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 24, 2024 11:17:52.971179008 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Nov 24, 2024 11:17:54.094842911 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Nov 24, 2024 11:17:59.725239038 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Nov 24, 2024 11:18:00.749186993 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Nov 24, 2024 11:18:15.851195097 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Nov 24, 2024 11:18:26.089818001 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Nov 24, 2024 11:18:30.185200930 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Nov 24, 2024 11:18:56.805573940 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
System Behavior
Start time (UTC): | 10:17:51 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 10:17:51 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.dOldhQuHgN /tmp/tmp.zyp883466Y /tmp/tmp.dO3arOJraK |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 10:17:51 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 10:17:51 |
Start date (UTC): | 24/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.dOldhQuHgN /tmp/tmp.zyp883466Y /tmp/tmp.dO3arOJraK |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 10:17:53 |
Start date (UTC): | 24/11/2024 |
Path: | /tmp/vqsjh4.elf |
Arguments: | /tmp/vqsjh4.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |