Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1427776
MD5:5f7f793a62d71883f939e3f911743f4c
SHA1:92caabfe14df59d1a47e5b1dbbd550b3ecb0fd8f
SHA256:c2666c6409b6c19733c1c44751da68590fb41b6c395312766879be72aa578299
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427776
Start date and time:2024-04-18 07:00:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal52.evad.linELF@0/0@0/0
Command:/tmp/arm7.elf
PID:6217
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • arm7.elf (PID: 6217, Parent: 6133, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm7.elfVirustotal: Detection: 35%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: arm7.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x8000
Source: classification engineClassification label: mal52.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.96 Copyright (C) 1996-2020 the UPX Team. All Rights Reserved. $
Source: arm7.elfSubmission file: segment LOAD with 7.9744 entropy (max. 8.0)
Source: /tmp/arm7.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
Source: arm7.elf, 6217.1.00007fff7cc70000.00007fff7cc91000.rw-.sdmpBinary or memory string: 8x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf
Source: arm7.elf, 6217.1.000055613a250000.000055613a37e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm7.elf, 6217.1.00007fff7cc70000.00007fff7cc91000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm7.elf, 6217.1.000055613a250000.000055613a37e000.rw-.sdmpBinary or memory string: s&:aUPu&:aUPr&:aU!/etc/qemu-binfmt/arm
Source: arm7.elf, 6217.1.00007fff7cc70000.00007fff7cc91000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
arm7.elf35%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netarm7.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202skid.arm.elfGet hashmaliciousUnknownBrowse
      dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
        YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
          epLN92K8RM.elfGet hashmaliciousMiraiBrowse
            LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
              NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                  aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                    8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                      yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                        91.189.91.43skid.arm.elfGet hashmaliciousUnknownBrowse
                          YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                            epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                              LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                  FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                    aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                      8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                        yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                          nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            91.189.91.42skid.arm.elfGet hashmaliciousUnknownBrowse
                                              dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                    LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                      NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                        FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                          aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                            8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                              yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBskid.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBskid.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                AkV7DALWTe.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                INIT7CHskid.arm.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                LJTtnwewUQ.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                NvmCe2XrqN.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                FwLad7Fxwv.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                                Entropy (8bit):7.984102350657665
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:arm7.elf
                                                                File size:63'304 bytes
                                                                MD5:5f7f793a62d71883f939e3f911743f4c
                                                                SHA1:92caabfe14df59d1a47e5b1dbbd550b3ecb0fd8f
                                                                SHA256:c2666c6409b6c19733c1c44751da68590fb41b6c395312766879be72aa578299
                                                                SHA512:f9291b6578c2218469f1d04cf434c1f7bfcf7faf751ea3b5b7a8f92a0e1b42ffd25b47cb2775b4f3ee6f08963f89e87e7f762bdd1abacdc6c79f8d5dd2a3b64d
                                                                SSDEEP:1536:BeIqfnocUDwSSrDez+0qFRiPhAjkWnPX0CyGQ:BeIen5UD3owqFK2RnPkCyGQ
                                                                TLSH:DA530154596DC601C5B068756B2A995C3A6F6FA0C1BC37EB3742C310EA98E32CF8C5E7
                                                                File Content Preview:.ELF..............(.....L...4...........4. ...(.....................................................................Q.td............................,9..UPX!........fx..fx......k..........?.E.h;....#..$...o.....=...B.*...5N&"a....G.J..r...q..a\p*%OvXN1...s

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, little endian
                                                                Version:1 (current)
                                                                Machine:ARM
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - Linux
                                                                ABI Version:0
                                                                Entry Point Address:0x11f4c
                                                                Flags:0x4000002
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:0
                                                                Section Header Size:40
                                                                Number of Section Headers:0
                                                                Header String Table Index:0
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x80000x80000xb1cb0xb1cb7.97440x5R E0x8000
                                                                LOAD0x00x180000x180000x00xf5980.00000x6RW 0x8000
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 18, 2024 07:00:51.009263992 CEST43928443192.168.2.2391.189.91.42
                                                                Apr 18, 2024 07:00:56.384396076 CEST42836443192.168.2.2391.189.91.43
                                                                Apr 18, 2024 07:00:57.920198917 CEST4251680192.168.2.23109.202.202.202
                                                                Apr 18, 2024 07:01:10.974607944 CEST43928443192.168.2.2391.189.91.42
                                                                Apr 18, 2024 07:01:23.260658026 CEST42836443192.168.2.2391.189.91.43
                                                                Apr 18, 2024 07:01:27.356218100 CEST4251680192.168.2.23109.202.202.202
                                                                Apr 18, 2024 07:01:51.928735971 CEST43928443192.168.2.2391.189.91.42

                                                                System Behavior

                                                                Start time (UTC):05:00:50
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/arm7.elf
                                                                Arguments:/tmp/arm7.elf
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1