Edit tour

Linux Analysis Report
arm6.elf

Overview

General Information

Sample name:arm6.elf
Analysis ID:1594534
MD5:86e1de678f827e941b7cf1c647c0f3d3
SHA1:0860c986f63913492dbbb088b83acbae4296d194
SHA256:dd2dd45984274e5f4415d3a6cb19c0c22f1378631510d142870675a660f9997f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1594534
Start date and time:2025-01-19 05:32:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm6.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/arm6.elf
PID:5528
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • arm6.elf (PID: 5528, Parent: 5453, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm6.elf
    • arm6.elf New Fork (PID: 5530, Parent: 5528)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm6.elfReversingLabs: Detection: 18%
Source: global trafficTCP traffic: 192.168.2.14:45982 -> 85.239.34.134:5683
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/arm6.elf (PID: 5530)SIGKILL sent: pid: 6, result: successfulJump to behavior
Source: /tmp/arm6.elf (PID: 5530)SIGKILL sent: pid: 39524, result: no such processJump to behavior
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/arm6.elf (PID: 5528)Queries kernel information via 'uname': Jump to behavior
Source: arm6.elf, 5528.1.000055bc95e7d000.000055bc95fab000.rw-.sdmp, arm6.elf, 5530.1.000055bc95e7d000.000055bc95fab000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm6.elf, 5528.1.000055bc95e7d000.000055bc95fab000.rw-.sdmp, arm6.elf, 5530.1.000055bc95e7d000.000055bc95fab000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm6.elf, 5528.1.00007fff696c1000.00007fff696e2000.rw-.sdmp, arm6.elf, 5530.1.00007fff696c1000.00007fff696e2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm6.elf, 5528.1.00007fff696c1000.00007fff696e2000.rw-.sdmp, arm6.elf, 5530.1.00007fff696c1000.00007fff696e2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm6.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1594534 Sample: arm6.elf Startdate: 19/01/2025 Architecture: LINUX Score: 48 11 85.239.34.134, 45982, 5683 RAINBOW-HKRainbownetworklimitedHK Russian Federation 2->11 13 Multi AV Scanner detection for submitted file 2->13 7 arm6.elf 2->7         started        signatures3 process4 process5 9 arm6.elf 7->9         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
arm6.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
85.239.34.134
unknownRussian Federation
134121RAINBOW-HKRainbownetworklimitedHKfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
85.239.34.134mpsl.elfGet hashmaliciousUnknownBrowse
    sh4.elfGet hashmaliciousUnknownBrowse
      harm.elfGet hashmaliciousUnknownBrowse
        arm7.elfGet hashmaliciousUnknownBrowse
          mpsl.elfGet hashmaliciousUnknownBrowse
            x86.elfGet hashmaliciousUnknownBrowse
              ppc.elfGet hashmaliciousUnknownBrowse
                arm.elfGet hashmaliciousUnknownBrowse
                  mips.elfGet hashmaliciousUnknownBrowse
                    arm6.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      RAINBOW-HKRainbownetworklimitedHKmpsl.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      sh4.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      harm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      mpsl.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      x86.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      ppc.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      mips.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm6.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.925748946392088
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:arm6.elf
                      File size:42'400 bytes
                      MD5:86e1de678f827e941b7cf1c647c0f3d3
                      SHA1:0860c986f63913492dbbb088b83acbae4296d194
                      SHA256:dd2dd45984274e5f4415d3a6cb19c0c22f1378631510d142870675a660f9997f
                      SHA512:822efc7e0a00bc6cabc8cb018ec9ec17fea7e1ed02fba77ebd0efb5ee8e18c98eeb9158c94d4960cf52c7287f8eb313da789f637df34a1976da3762cc58882b8
                      SSDEEP:768:BVnnCi+rM92P9U+tOb5tj4v+R+rItOr51eZmflnq+tO95ztSrRnMtOJ5SQ7UN+/1:BVnPlMI5tQqQ5UMa5kmW5SPJH5VK45Y9
                      TLSH:F5130856F9C18B25C9E402BAFE0E2549339753B8D3DF73629E10AB207B575770EEA402
                      File Content Preview:.ELF..............(.....T...4...p.......4. ...(..........................................................'..........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../...............-.@0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8154
                      Flags:0x4000002
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:41840
                      Section Header Size:40
                      Number of Section Headers:14
                      Header String Table Index:13
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80940x940x100x00x6AX004
                      .textPROGBITS0x80b00xb00x9a400x00x6AX0016
                      .finiPROGBITS0x11af00x9af00x100x00x6AX004
                      .rodataPROGBITS0x11b000x9b000x3c60x00x2A004
                      .eh_framePROGBITS0x1a0000xa0000x40x00x3WA004
                      .init_arrayINIT_ARRAY0x1a0040xa0040x40x00x3WA004
                      .fini_arrayFINI_ARRAY0x1a0080xa0080x40x00x3WA004
                      .jcrPROGBITS0x1a00c0xa00c0x40x00x3WA004
                      .gotPROGBITS0x1a0100xa0100x740x40x3WA004
                      .dataPROGBITS0x1a0840xa0840x2700x00x3WA004
                      .bssNOBITS0x1a2f40xa2f40x24240x00x3WA004
                      .ARM.attributesARM_ATTRIBUTES0x00xa2f40x100x00x0001
                      .shstrtabSTRTAB0x00xa3040x6c0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80000x80000x9ec60x9ec65.98490x5R E0x8000.init .text .fini .rodata
                      LOAD0xa0000x1a0000x1a0000x2f40x27183.84090x6RW 0x8000.eh_frame .init_array .fini_array .jcr .got .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                      Download Network PCAP: filteredfull

                      TimestampSource PortDest PortSource IPDest IP
                      Jan 19, 2025 05:32:58.977104902 CET459825683192.168.2.1485.239.34.134
                      Jan 19, 2025 05:32:58.982212067 CET56834598285.239.34.134192.168.2.14
                      Jan 19, 2025 05:32:58.982309103 CET459825683192.168.2.1485.239.34.134
                      Jan 19, 2025 05:32:59.596362114 CET56834598285.239.34.134192.168.2.14
                      Jan 19, 2025 05:32:59.596779108 CET459825683192.168.2.1485.239.34.134
                      Jan 19, 2025 05:32:59.742733955 CET459825683192.168.2.1485.239.34.134
                      Jan 19, 2025 05:32:59.748048067 CET56834598285.239.34.134192.168.2.14
                      Jan 19, 2025 05:32:59.748104095 CET459825683192.168.2.1485.239.34.134

                      System Behavior

                      Start time (UTC):04:32:58
                      Start date (UTC):19/01/2025
                      Path:/tmp/arm6.elf
                      Arguments:/tmp/arm6.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):04:32:58
                      Start date (UTC):19/01/2025
                      Path:/tmp/arm6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1