Edit tour
Linux
Analysis Report
arm.elf
Overview
General Information
Sample name: | arm.elf |
Analysis ID: | 1540923 |
MD5: | eaeb3e3ab7ae0b942512b0b6b78968ca |
SHA1: | b3c3f00e9a406394cdfcd542bbe577e2d88080ad |
SHA256: | 241db4d66c92dcbdcd51255ec4920fb16aa5c6e524593cb68a032e9559307239 |
Tags: | elfuser-abuse_ch |
Detection
Score: | 1 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1540923 |
Start date and time: | 2024-10-24 10:12:13 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 44s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm.elf |
Detection: | CLEAN |
Classification: | clean1.linELF@0/0@0/0 |
- VT rate limit hit for: arm.elf
Command: | /tmp/arm.elf |
PID: | 5813 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | |
Standard Error: |
- system is lnxubuntu20
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | .symtab present: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | ReversingLabs |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.033252761446326 |
TrID: |
|
File name: | arm.elf |
File size: | 50'960 bytes |
MD5: | eaeb3e3ab7ae0b942512b0b6b78968ca |
SHA1: | b3c3f00e9a406394cdfcd542bbe577e2d88080ad |
SHA256: | 241db4d66c92dcbdcd51255ec4920fb16aa5c6e524593cb68a032e9559307239 |
SHA512: | bb9fd728ed8ec5b7906ef53fa6c55ff98e1a7fab4c5384dfc8ee81dbe193dd7412e825e622ecfcf86c51d5d327571efa50560aad396ee9755c7f1f6aab7b2660 |
SSDEEP: | 1536:9mXvvxbVOXvl6FIHtyN6mQNwC5BHAVqQl4vi4:9mXvvDKvcFIw5QNwC5BgVqPi4 |
TLSH: | 50331895F9805B12C6C215BBFB0E0299762F635CE1FA73027929EF312B975560E3B183 |
File Content Preview: | .ELF...a..........(.........4...X.......4. ...(.....................................................p....&..........Q.td..................................-...L."....,..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 50520 |
Section Header Size: | 40 |
Number of Section Headers: | 11 |
Header String Table Index: | 10 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xb08c | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x1313c | 0xb13c | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x13150 | 0xb150 | 0x1134 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1c288 | 0xc288 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1c290 | 0xc290 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1c29c | 0xc29c | 0x25c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1c4f8 | 0xc4f8 | 0x2440 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0xc4f8 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0xc508 | 0x4e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xc284 | 0xc284 | 6.0652 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xc288 | 0x1c288 | 0x1c288 | 0x270 | 0x26b0 | 3.4332 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
⊘No network behavior found
System Behavior
Start time (UTC): | 08:13:18 |
Start date (UTC): | 24/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | /tmp/arm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |