Edit tour
Linux
Analysis Report
arm.elf
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583512 |
Start date and time: | 2025-01-02 22:37:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 25s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm.elf |
Detection: | MAL |
Classification: | mal48.linELF@0/0@0/0 |
- VT rate limit hit for: arm.elf
Command: | /tmp/arm.elf |
PID: | 6225 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
18% | ReversingLabs | Linux.Backdoor.Gafgyt |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
85.239.34.134 | unknown | Russian Federation | 134121 | RAINBOW-HKRainbownetworklimitedHK | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
85.239.34.134 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Nanominer, Xmrig | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RAINBOW-HKRainbownetworklimitedHK | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Nanominer, Xmrig | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Nanominer, Xmrig | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.607417991792374 |
TrID: |
|
File name: | arm.elf |
File size: | 21'536 bytes |
MD5: | 0b1ad1b2274662b3f631a43ede6a48d5 |
SHA1: | d8d3e4da8b0bff766f5f894e9e2f0988a362ec46 |
SHA256: | 8eaf1818a59d9576d5918e5171718fff1b35ae1741ad93ccf23bab56de334577 |
SHA512: | 0a135ab32ea9fcbe37014df8912fe0ec7b7ef880bd4039b3766e03e7a562aae86f4e1dffaa9ea791709191471bcf376f20a899b92ecca324885fd1b03f3e1409 |
SSDEEP: | 384:Jd6MpjPN+yE+1MvpJT/VrTW4IyP5fvkxr/P5encnfPgdBMSxF+hPVUFx4e+QQ:Jd6MpjPoyE+ivpN91jP5U5P5encnXgH4 |
TLSH: | 31A23B997884DA5AC6C0417AFE9C924D37326768E1DE73470F267F122B8686A0F3F541 |
File Content Preview: | .ELF...a..........(.........4....R......4. ...(.....................|I..|I...............P...............)..........Q.td..................................-...L."...;...........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 21016 |
Section Header Size: | 40 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x4524 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0xc5d4 | 0x45d4 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0xc5e8 | 0x45e8 | 0x394 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.eh_frame | PROGBITS | 0xd000 | 0x5000 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ctors | PROGBITS | 0xd004 | 0x5004 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0xd00c | 0x500c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.jcr | PROGBITS | 0xd014 | 0x5014 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0xd018 | 0x5018 | 0x190 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0xd1a8 | 0x51a8 | 0x2840 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x51a8 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x51b8 | 0x5d | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x497c | 0x497c | 6.0059 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x5000 | 0xd000 | 0xd000 | 0x1a8 | 0x29e8 | 1.4630 | 0x6 | RW | 0x1000 | .eh_frame .ctors .dtors .jcr .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 2, 2025 22:37:43.735589981 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:43.740509987 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:37:43.740580082 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:43.740827084 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:43.745659113 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:37:44.440294981 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:37:44.440522909 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:44.440807104 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:44.445602894 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:37:44.658318996 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:37:44.658452988 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:45.407368898 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 2, 2025 22:37:51.038641930 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 2, 2025 22:37:52.574444056 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 2, 2025 22:37:54.667350054 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:54.672163963 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:37:54.884841919 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:37:54.884991884 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:54.885211945 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:37:54.890031099 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:04.884201050 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:04.889046907 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:05.126581907 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:05.126739979 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:06.140561104 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 2, 2025 22:38:15.135534048 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:15.140347004 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:15.353110075 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:15.353236914 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:18.426799059 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 2, 2025 22:38:22.522346973 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 2, 2025 22:38:25.355629921 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:25.360603094 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:25.584657907 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:25.584814072 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:35.593628883 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:35.598568916 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:35.826679945 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:35.826783895 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:45.835072994 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:45.840063095 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:46.055294037 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:46.055448055 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:47.094861984 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 2, 2025 22:38:56.064327955 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:38:56.069257021 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:56.282231092 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:38:56.282514095 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:06.291434050 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:06.296253920 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:06.526396036 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:06.526561022 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:16.530869961 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:16.535815954 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:16.748548985 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:16.748702049 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:26.757570028 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:26.762813091 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:26.975244045 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:26.975402117 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:36.984169006 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:36.989159107 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:37.226383924 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:37.226515055 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:47.230472088 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
Jan 2, 2025 22:39:47.235398054 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:47.448039055 CET | 31337 | 50744 | 85.239.34.134 | 192.168.2.23 |
Jan 2, 2025 22:39:47.448203087 CET | 50744 | 31337 | 192.168.2.23 | 85.239.34.134 |
System Behavior
Start time (UTC): | 21:37:42 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/arm.elf |
Arguments: | /tmp/arm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 21:37:42 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |