Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
hikarm6.elf

Overview

General Information

Sample name:hikarm6.elf
Analysis ID:1589917
MD5:aa48e5aedfc7a90fe27bf9513b581137
SHA1:5905a293d2387653861f1a8e2b19954ca0099b4a
SHA256:d6d282715a2d42e2532e3d5610fe232c96ec1a7089b2ef74b87848a8369bcd28
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589917
Start date and time:2025-01-13 10:27:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:hikarm6.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/hikarm6.elf
PID:6248
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • hikarm6.elf (PID: 6248, Parent: 6171, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/hikarm6.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: hikarm6.elfVirustotal: Detection: 20%Perma Link
Source: hikarm6.elfReversingLabs: Detection: 28%
Source: hikarm6.elfString: /proc/proc/%s/cmdline[locker] Failed to kill processwgetcurltftpftpget/. /sbin/procd/sbin/klogdsleep 1/bin/ExHttpd/bin/busybox ntpd
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox ntpd
Source: Initial sampleString containing 'busybox' found: /proc/proc/%s/cmdline[locker] Failed to kill processwgetcurltftpftpget/. /sbin/procd/sbin/klogdsleep 1/bin/ExHttpd/bin/busybox ntpd
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/hikarm6.elf (PID: 6248)Queries kernel information via 'uname': Jump to behavior
Source: hikarm6.elf, 6248.1.00007ffc3f75b000.00007ffc3f77c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/hikarm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hikarm6.elf
Source: hikarm6.elf, 6248.1.00005627c82b1000.00005627c83df000.rw-.sdmpBinary or memory string: 'V!/etc/qemu-binfmt/arm
Source: hikarm6.elf, 6248.1.00005627c82b1000.00005627c83df000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: hikarm6.elf, 6248.1.00007ffc3f75b000.00007ffc3f77c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: hikarm6.elf, 6248.1.00007ffc3f75b000.00007ffc3f77c000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
hikarm6.elf21%VirustotalBrowse
hikarm6.elf29%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43g6.elfGet hashmaliciousUnknownBrowse
    t1.elfGet hashmaliciousUnknownBrowse
      12.elfGet hashmaliciousUnknownBrowse
        g3.elfGet hashmaliciousUnknownBrowse
          libsocks5.soGet hashmaliciousUnknownBrowse
            g1.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                g2.elfGet hashmaliciousUnknownBrowse
                  arm5.elfGet hashmaliciousMiraiBrowse
                    boatnet.spc.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42g6.elfGet hashmaliciousUnknownBrowse
                        t1.elfGet hashmaliciousUnknownBrowse
                          12.elfGet hashmaliciousUnknownBrowse
                            g3.elfGet hashmaliciousUnknownBrowse
                              libsocks5.soGet hashmaliciousUnknownBrowse
                                g1.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    g2.elfGet hashmaliciousUnknownBrowse
                                      arm5.elfGet hashmaliciousMiraiBrowse
                                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBg6.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          t1.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          12.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          g3.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          libsocks5.soGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          g1.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          g2.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm5.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          t6.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          CANONICAL-ASGBg6.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          t1.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          12.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          g3.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          libsocks5.soGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          g1.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          g2.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm5.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          t6.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          INIT7CHg6.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          t1.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          12.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          g3.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          libsocks5.soGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          g1.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 109.202.202.202
                                          g2.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          arm5.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.062522752203376
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:hikarm6.elf
                                          File size:71'112 bytes
                                          MD5:aa48e5aedfc7a90fe27bf9513b581137
                                          SHA1:5905a293d2387653861f1a8e2b19954ca0099b4a
                                          SHA256:d6d282715a2d42e2532e3d5610fe232c96ec1a7089b2ef74b87848a8369bcd28
                                          SHA512:2f4dcef3db4ac20630021e32776890956913c3b31bbc8fb2cafaaedd5b4dcba1af268397febfaad56544d9cdd2b49f739d3c5745e8b579da1411a2a54f2eb65b
                                          SSDEEP:1536:PknO5BL1QDGEPFt8SdoWMaxVZt2Q2BM0iIw8wt5lYV/:g9t8WoWMax2w8wtbg/
                                          TLSH:73631856B8829B11C5C512BAFE1E128E3313177CE3EE73129E205F25778B96B0E3B915
                                          File Content Preview:.ELF..............(.....T...4...........4. ...(..................... ... ...........................t...............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.t.............-.@0....S

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x8154
                                          Flags:0x4000002
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:70632
                                          Section Header Size:40
                                          Number of Section Headers:12
                                          Header String Table Index:11
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80940x940x100x00x6AX004
                                          .textPROGBITS0x80b00xb00xf6100x00x6AX0016
                                          .finiPROGBITS0x176c00xf6c00x100x00x6AX004
                                          .rodataPROGBITS0x176d00xf6d00x17500x00x2A008
                                          .init_arrayINIT_ARRAY0x210040x110080x40x00x3WA004
                                          .fini_arrayFINI_ARRAY0x210080x1100c0x40x00x3WA004
                                          .gotPROGBITS0x210100x110140x780x40x3WA004
                                          .dataPROGBITS0x210880x1108c0x2ec0x00x3WA004
                                          .bssNOBITS0x213740x113780x64a80x00x3WA004
                                          .ARM.attributesARM_ATTRIBUTES0x00x113780x100x00x0001
                                          .shstrtabSTRTAB0x00x113880x5d0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x80000x80000x10e200x10e206.10340x5R E0x8000.init .text .fini .rodata
                                          LOAD0x110040x210040x210000x3740xe8184.56940x6RW 0x8000.init_array .fini_array .got .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 13, 2025 10:27:59.654563904 CET43928443192.168.2.2391.189.91.42
                                          Jan 13, 2025 10:28:05.285943985 CET42836443192.168.2.2391.189.91.43
                                          Jan 13, 2025 10:28:06.565642118 CET4251680192.168.2.23109.202.202.202
                                          Jan 13, 2025 10:28:20.643738031 CET43928443192.168.2.2391.189.91.42
                                          Jan 13, 2025 10:28:30.882314920 CET42836443192.168.2.2391.189.91.43
                                          Jan 13, 2025 10:28:37.025532007 CET4251680192.168.2.23109.202.202.202
                                          Jan 13, 2025 10:29:01.598087072 CET43928443192.168.2.2391.189.91.42
                                          Jan 13, 2025 10:29:22.075283051 CET42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):09:27:58
                                          Start date (UTC):13/01/2025
                                          Path:/tmp/hikarm6.elf
                                          Arguments:/tmp/hikarm6.elf
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1