Edit tour

Linux Analysis Report
arm6.elf

Overview

General Information

Sample name:arm6.elf
Analysis ID:1583611
MD5:55d9b5e7b49a8643fc044bf3334e4dd3
SHA1:bb2440205befda8754e2da80a371eab88a9aef0c
SHA256:38868d291357511a937be546a172986f7625ff5f309cfec32f76e9897a76347c
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583611
Start date and time:2025-01-03 07:56:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm6.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/arm6.elf
PID:5495
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • arm6.elf (PID: 5495, Parent: 5414, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm6.elf
    • arm6.elf New Fork (PID: 5497, Parent: 5495)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm6.elfVirustotal: Detection: 15%Perma Link
Source: arm6.elfReversingLabs: Detection: 21%
Source: global trafficTCP traffic: 192.168.2.14:52296 -> 85.239.34.134:31337
Source: /tmp/arm6.elf (PID: 5495)Socket: 0.0.0.0:3142Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/arm6.elf (PID: 5495)Queries kernel information via 'uname': Jump to behavior
Source: arm6.elf, 5495.1.0000561473844000.0000561473972000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm6.elf, 5495.1.0000561473844000.0000561473972000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: arm6.elf, 5495.1.00007fffbcdd0000.00007fffbcdf1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm6.elf, 5495.1.00007fffbcdd0000.00007fffbcdf1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm6.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583611 Sample: arm6.elf Startdate: 03/01/2025 Architecture: LINUX Score: 48 11 85.239.34.134, 31337, 52296 RAINBOW-HKRainbownetworklimitedHK Russian Federation 2->11 13 Multi AV Scanner detection for submitted file 2->13 7 arm6.elf 2->7         started        signatures3 process4 process5 9 arm6.elf 7->9         started       
SourceDetectionScannerLabelLink
arm6.elf16%VirustotalBrowse
arm6.elf21%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
85.239.34.134
unknownRussian Federation
134121RAINBOW-HKRainbownetworklimitedHKfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
85.239.34.134mips.elfGet hashmaliciousUnknownBrowse
    arm5.elfGet hashmaliciousUnknownBrowse
      spc.elfGet hashmaliciousUnknownBrowse
        sh4.elfGet hashmaliciousUnknownBrowse
          arm7.elfGet hashmaliciousUnknownBrowse
            arm.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    ppc.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      RAINBOW-HKRainbownetworklimitedHKmips.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm5.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      spc.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      sh4.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      https://klickskydd.skolverket.org/?url=https%3A%2F%2Fwww.gazeta.ru%2Fpolitics%2Fnews%2F2024%2F12%2F22%2F24684722.shtml&id=71de&rcpt=upplysningstjansten@skolverket.se&tss=1735469857&msgid=b53e7603-c5d3-11ef-8a2e-0050569b0508&html=1&h=ded85c63Get hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.76
                      https://www.gazeta.ru/politics/news/2024/12/22/24684722.shtmlGet hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.75
                      https://www.gazeta.ru/politics/news/2024/12/22/24684854.shtmlGet hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.71
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.732993267285349
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:arm6.elf
                      File size:21'664 bytes
                      MD5:55d9b5e7b49a8643fc044bf3334e4dd3
                      SHA1:bb2440205befda8754e2da80a371eab88a9aef0c
                      SHA256:38868d291357511a937be546a172986f7625ff5f309cfec32f76e9897a76347c
                      SHA512:b82729b6cf75be54194f52b2cf62118f7920d8c9ada60977e62131fbf6503131a79a35c63b8ecc7f2f467f76ba05deeb0166e18d30e2b27f513bb267b0e8c233
                      SSDEEP:384:qKn3l4NV66CCNFhC88MgaG3yiHJwhqNOTH5uQhI5nCbwUV9/c7HjiU/owjYgXx4e:qKnVH6nLgaWhwhqeHwnV8wUb/c7DiAoL
                      TLSH:E9A21A4ABD81CE15D490927DFD6F624E33331B68E1DB73026F047B246B0A86E0F7A956
                      File Content Preview:.ELF..............(.....T...4...pR......4. ...(.....................hL..hL...............P...P...P......4*..........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..Q.......P....-.@0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8154
                      Flags:0x4000002
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:21104
                      Section Header Size:40
                      Number of Section Headers:14
                      Header String Table Index:13
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80940x940x100x00x6AX004
                      .textPROGBITS0x80b00xb00x48140x00x6AX0016
                      .finiPROGBITS0xc8c40x48c40x100x00x6AX004
                      .rodataPROGBITS0xc8d40x48d40x3940x00x2A004
                      .eh_framePROGBITS0x150000x50000x40x00x3WA004
                      .init_arrayINIT_ARRAY0x150040x50040x40x00x3WA004
                      .fini_arrayFINI_ARRAY0x150080x50080x40x00x3WA004
                      .jcrPROGBITS0x1500c0x500c0x40x00x3WA004
                      .gotPROGBITS0x150100x50100x600x40x3WA004
                      .dataPROGBITS0x150700x50700x1840x00x3WA004
                      .bssNOBITS0x151f40x51f40x28400x00x3WA004
                      .ARM.attributesARM_ATTRIBUTES0x00x51f40x100x00x0001
                      .shstrtabSTRTAB0x00x52040x6c0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80000x80000x4c680x4c685.98920x5R E0x8000.init .text .fini .rodata
                      LOAD0x50000x150000x150000x1f40x2a342.07640x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                      Download Network PCAP: filteredfull

                      TimestampSource PortDest PortSource IPDest IP
                      Jan 3, 2025 07:57:07.797246933 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:07.802062035 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:07.802120924 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:07.802465916 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:07.807202101 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:08.525396109 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:08.525513887 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:08.525758028 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:08.530520916 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:08.745235920 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:08.745316982 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:18.755116940 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:18.760056973 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:18.977152109 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:18.977229118 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:18.977366924 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:18.983395100 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:28.987091064 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:28.991844893 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:29.237466097 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:29.237595081 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:39.239800930 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:39.244848967 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:39.459139109 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:39.459374905 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:49.469213963 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:49.474016905 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:49.688455105 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:49.688620090 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:59.698443890 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:57:59.703242064 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:59.925482988 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:57:59.925576925 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:09.935283899 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:09.940131903 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:10.154571056 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:10.154722929 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:20.164422035 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:20.169195890 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:20.383565903 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:20.383714914 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:30.393616915 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:30.398444891 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:30.625288963 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:30.625474930 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:40.635159016 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:40.639976978 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:40.859272957 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:40.859417915 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:50.869179964 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:58:50.873989105 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:51.088356018 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:58:51.088479042 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:59:01.098233938 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:59:01.103053093 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:59:01.324614048 CET313375229685.239.34.134192.168.2.14
                      Jan 3, 2025 07:59:01.324722052 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:59:11.334461927 CET5229631337192.168.2.1485.239.34.134
                      Jan 3, 2025 07:59:11.339251995 CET313375229685.239.34.134192.168.2.14

                      System Behavior

                      Start time (UTC):06:57:06
                      Start date (UTC):03/01/2025
                      Path:/tmp/arm6.elf
                      Arguments:/tmp/arm6.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):06:57:06
                      Start date (UTC):03/01/2025
                      Path:/tmp/arm6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1