Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1591719
MD5:390c0e4d5bf07ae653174128cbe5c844
SHA1:ed86fce2e3c62a3944ff9036e9df8fb53b329984
SHA256:cad38b5bec47885ec4c6fa738c0e64c5153e04d2f623837f9d9323d02066dd47
Tags:elfuser-abuse_ch
Infos:

Detection

Prometei
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Prometei
Drops files in suspicious directories
Found Tor onion address
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample deletes itself
Sample is packed with UPX
Creates hidden files and/or directories
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "pgrep" command search for and/or send signals to processes
Executes the "systemctl" command used for controlling the systemd system and service manager
HTTP GET or POST without a user agent
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to set the executable flag
Suricata IDS alerts with low severity for network traffic
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591719
Start date and time:2025-01-15 10:52:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal96.troj.evad.linELF@0/5@1/0
Command:/tmp/na.elf
PID:6272
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Starting...
System install...OK
Standard Error:Created symlink /etc/systemd/system/multi-user.target.wants/uplugplay.service /lib/systemd/system/uplugplay.service.
  • system is lnxubuntu20
  • na.elf (PID: 6272, Parent: 6197, MD5: 390c0e4d5bf07ae653174128cbe5c844) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6275, Parent: 6272)
    • sh (PID: 6275, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pgrep na.elf"
      • sh New Fork (PID: 6276, Parent: 6275)
      • pgrep (PID: 6276, Parent: 6275, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep na.elf
    • na.elf New Fork (PID: 6279, Parent: 6272)
    • sh (PID: 6279, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pidof na.elf"
      • sh New Fork (PID: 6280, Parent: 6279)
      • pidof (PID: 6280, Parent: 6279, MD5: f58f67968fc50f1497f9ea9e9c22b6e8) Arguments: pidof na.elf
    • na.elf New Fork (PID: 6283, Parent: 6272)
    • sh (PID: 6283, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pgrep uplugplay"
      • sh New Fork (PID: 6284, Parent: 6283)
      • pgrep (PID: 6284, Parent: 6283, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep uplugplay
    • na.elf New Fork (PID: 6289, Parent: 6272)
    • sh (PID: 6289, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pgrep upnpsetup"
      • sh New Fork (PID: 6290, Parent: 6289)
      • pgrep (PID: 6290, Parent: 6289, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep upnpsetup
    • na.elf New Fork (PID: 6293, Parent: 6272)
    • sh (PID: 6293, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pidof upnpsetup"
      • sh New Fork (PID: 6294, Parent: 6293)
      • pidof (PID: 6294, Parent: 6293, MD5: f58f67968fc50f1497f9ea9e9c22b6e8) Arguments: pidof upnpsetup
    • na.elf New Fork (PID: 6295, Parent: 6272)
    • sh (PID: 6295, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload"
      • sh New Fork (PID: 6298, Parent: 6295)
      • systemctl (PID: 6298, Parent: 6295, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
    • na.elf New Fork (PID: 6302, Parent: 6272)
    • sh (PID: 6302, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable uplugplay.service"
      • sh New Fork (PID: 6314, Parent: 6302)
      • systemctl (PID: 6314, Parent: 6302, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable uplugplay.service
    • na.elf New Fork (PID: 6319, Parent: 6272)
    • sh (PID: 6319, Parent: 6272, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl start uplugplay.service"
      • sh New Fork (PID: 6320, Parent: 6319)
      • systemctl (PID: 6320, Parent: 6319, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start uplugplay.service
  • systemd New Fork (PID: 6300, Parent: 6299)
  • snapd-env-generator (PID: 6300, Parent: 6299, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6317, Parent: 6316)
  • snapd-env-generator (PID: 6317, Parent: 6316, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6321, Parent: 1)
  • uplugplay (PID: 6321, Parent: 1, MD5: 390c0e4d5bf07ae653174128cbe5c844) Arguments: /usr/sbin/uplugplay
    • uplugplay New Fork (PID: 6322, Parent: 6321)
      • sh (PID: 6323, Parent: 6322, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/sbin/uplugplay -Dcomsvc"
        • sh New Fork (PID: 6324, Parent: 6323)
        • uplugplay (PID: 6324, Parent: 6323, MD5: 390c0e4d5bf07ae653174128cbe5c844) Arguments: /usr/sbin/uplugplay -Dcomsvc
  • cleanup
SourceRuleDescriptionAuthorStrings
6272.1.0000000000401000.00000000004ed000.r-x.sdmpLinux_Hacktool_Flooder_1a4eb229unknownunknown
  • 0x28a0:$a: F4 8B 45 E8 83 C0 01 89 45 F8 EB 0F 8B 45 E8 83 C0 01 89 45 F4 8B
6272.1.0000000000401000.00000000004ed000.r-x.sdmpLinux_Hacktool_Flooder_f454ec10unknownunknown
  • 0x3fee:$a: 8B 45 EC 48 63 D0 48 8B 45 D0 48 01 D0 0F B6 00 3C 2E 75 4D 8B
Process Memory Space: na.elf PID: 6272JoeSecurity_PrometeiYara detected PrometeiJoe Security
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-15T10:53:52.655345+010020445621A Network Trojan was detected192.168.2.235685088.198.246.24280TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-15T10:53:31.280719+010020445611Domain Observed Used for C2 Detected192.168.2.23509658.8.8.853UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-15T10:53:52.655345+010028033053Unknown Traffic192.168.2.235685088.198.246.24280TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: na.elfReversingLabs: Detection: 52%
    Source: na.elfVirustotal: Detection: 46%Perma Link
    Source: /usr/sbin/uplugplayJoe Sandbox ML: detected
    Source: na.elfJoe Sandbox ML: detected

    Bitcoin Miner

    barindex
    Source: Yara matchFile source: Process Memory Space: na.elf PID: 6272, type: MEMORYSTR
    Source: /usr/bin/pgrep (PID: 6276)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6290)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6324)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2044561 - Severity 1 - ET MALWARE Prometei Botnet CnC Domain (feefreepool .net) in DNS Lookup : 192.168.2.23:50965 -> 8.8.8.8:53
    Source: Network trafficSuricata IDS: 2044562 - Severity 1 - ET MALWARE Prometei Botnet CnC Checkin : 192.168.2.23:56850 -> 88.198.246.242:80
    Source: na.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
    Source: na.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpString found in binary or memory: Mhttp://p3.feefreepool.net/cgi-bin/prometei.cgihttp://dummy.zero/cgi-bin/prometei.cgihttps://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgi/usr/sbin/uplugplay/etc/uplugplay/etc/CommIdcrashed.dump/usr/sbin//etc/msdtcmsdtc2msdtc3/etc/pcc0/etc/pcc1pbdebug
    Source: global trafficHTTP traffic detected: GET /cgi-bin/prometei.cgi?r=17&i=5966N1U57HQXU336 HTTP/1.0Host: p3.feefreepool.net
    Source: /usr/sbin/uplugplay (PID: 6324)Socket: 0.0.0.0:88Jump to behavior
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.23:56850 -> 88.198.246.242:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: global trafficHTTP traffic detected: GET /cgi-bin/prometei.cgi?r=17&i=5966N1U57HQXU336 HTTP/1.0Host: p3.feefreepool.net
    Source: global trafficDNS traffic detected: DNS query: p3.feefreepool.net
    Source: na.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpString found in binary or memory: http://dummy.zero/cgi-bin/prometei.cgi
    Source: na.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpString found in binary or memory: http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgi
    Source: na.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpString found in binary or memory: http://p3.feefreepool.net/cgi-bin/prometei.cgi
    Source: na.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpString found in binary or memory: http://p3.feefreepool.net/cgi-bin/prometei.cgihttp://dummy.zero/cgi-bin/prometei.cgihttps://gb7ni5rg
    Source: na.elf, uplugplay.12.drString found in binary or memory: http://upx.sf.net
    Source: na.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6272.1.0000000000401000.00000000004ed000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_1a4eb229 Author: unknown
    Source: 6272.1.0000000000401000.00000000004ed000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_f454ec10 Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x400000
    Source: 6272.1.0000000000401000.00000000004ed000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_1a4eb229 reference_sample = bf6f3ffaf94444a09b69cbd4c8c0224d7eb98eb41514bdc3f58c1fb90ac0e705, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Hacktool.Flooder, fingerprint = de076ef23c2669512efc00ddfe926ef04f8ad939061c69131a0ef9a743639371, id = 1a4eb229-a194-46a5-8e93-370a40ba999b, last_modified = 2021-09-16
    Source: 6272.1.0000000000401000.00000000004ed000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_f454ec10 severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0297e1ad6e180af85256a175183102776212d324a2ce0c4f32e8a44a2e2e9dad, license = Elastic License v2, threat_name = Linux.Hacktool.Flooder, fingerprint = 2ae5e2c3190a4ce5d238efdb10ac0520987425fb7af52246b6bf948abd0259da, id = f454ec10-7a67-4717-9e95-fecb7c357566, last_modified = 2022-01-26
    Source: classification engineClassification label: mal96.troj.evad.linELF@0/5@1/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
    Source: /usr/bin/pidof (PID: 6280)Directory: //.Jump to behavior
    Source: /usr/bin/pidof (PID: 6294)Directory: //.Jump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1582/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1582/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/3088/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/3088/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/230/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/230/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/110/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/110/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/231/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/231/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/111/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/111/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/232/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/232/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1579/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1579/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/112/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/112/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/233/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/233/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1699/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1699/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/113/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/113/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/234/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/234/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1335/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1335/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1698/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1698/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/114/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/114/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/235/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/235/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1334/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1334/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1576/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1576/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/2302/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/2302/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/115/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/115/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/236/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/236/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/116/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/116/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/237/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/237/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/117/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/117/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/118/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/118/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/910/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/910/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/6106/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/6106/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/119/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/119/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/6226/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/6226/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/912/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/912/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/6228/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/6228/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/10/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/10/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/2307/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/2307/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/11/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/11/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/918/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/918/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/12/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/12/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/13/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/13/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/14/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/14/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/15/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/15/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/16/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/16/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/17/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/17/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/18/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/18/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1594/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1594/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/120/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/120/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/121/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/121/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1349/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1349/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/1/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/122/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/122/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/243/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/243/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/123/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/123/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/2/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/2/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/124/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)File opened: /proc/124/cmdlineJump to behavior
    Source: /tmp/na.elf (PID: 6275)Shell command executed: sh -c "pgrep na.elf"Jump to behavior
    Source: /tmp/na.elf (PID: 6279)Shell command executed: sh -c "pidof na.elf"Jump to behavior
    Source: /tmp/na.elf (PID: 6283)Shell command executed: sh -c "pgrep uplugplay"Jump to behavior
    Source: /tmp/na.elf (PID: 6289)Shell command executed: sh -c "pgrep upnpsetup"Jump to behavior
    Source: /tmp/na.elf (PID: 6293)Shell command executed: sh -c "pidof upnpsetup"Jump to behavior
    Source: /tmp/na.elf (PID: 6295)Shell command executed: sh -c "systemctl daemon-reload"Jump to behavior
    Source: /tmp/na.elf (PID: 6302)Shell command executed: sh -c "systemctl enable uplugplay.service"Jump to behavior
    Source: /tmp/na.elf (PID: 6319)Shell command executed: sh -c "systemctl start uplugplay.service"Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6323)Shell command executed: sh -c "/usr/sbin/uplugplay -Dcomsvc"Jump to behavior
    Source: /bin/sh (PID: 6276)Pgrep executable: /usr/bin/pgrep -> pgrep na.elfJump to behavior
    Source: /bin/sh (PID: 6284)Pgrep executable: /usr/bin/pgrep -> pgrep uplugplayJump to behavior
    Source: /bin/sh (PID: 6290)Pgrep executable: /usr/bin/pgrep -> pgrep upnpsetupJump to behavior
    Source: /bin/sh (PID: 6298)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/sh (PID: 6314)Systemctl executable: /usr/bin/systemctl -> systemctl enable uplugplay.serviceJump to behavior
    Source: /bin/sh (PID: 6320)Systemctl executable: /usr/bin/systemctl -> systemctl start uplugplay.serviceJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6324)Reads from proc file: /proc/statJump to behavior
    Source: /tmp/na.elf (PID: 6272)File: /usr/sbin/uplugplay (bits: -v usr: x grp: x all: r)Jump to behavior
    Source: /tmp/na.elf (PID: 6272)File written: /usr/sbin/uplugplayJump to dropped file
    Source: submitted sampleStderr: Created symlink /etc/systemd/system/multi-user.target.wants/uplugplay.service /lib/systemd/system/uplugplay.service.: exit code = 0

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/na.elf (PID: 6272)File: /usr/sbin/uplugplayJump to dropped file
    Source: /tmp/na.elf (PID: 6272)File: /tmp/na.elfJump to behavior
    Source: na.elfSubmission file: segment LOAD with 7.942 entropy (max. 8.0)
    Source: uplugplay.12.drDropped file: segment LOAD with 7.942 entropy (max. 8.0)
    Source: /usr/bin/pgrep (PID: 6276)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6284)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6290)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6324)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/na.elf (PID: 6272)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6321)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6324)Queries kernel information via 'uname': Jump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Systemd Service
    1
    Systemd Service
    1
    Masquerading
    1
    OS Credential Dumping
    1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    Boot or Logon Initialization Scripts1
    File and Directory Permissions Modification
    LSASS Memory2
    System Information Discovery
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Hidden Files and Directories
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
    Obfuscated Files or Information
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    File Deletion
    LSA SecretsInternet Connection DiscoverySSHKeylogging1
    Proxy
    Scheduled TransferData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591719 Sample: na.elf Startdate: 15/01/2025 Architecture: LINUX Score: 96 52 109.202.202.202, 80 INIT7CH Switzerland 2->52 54 p3.feefreepool.net 88.198.246.242, 56850, 80 HETZNER-ASDE Germany 2->54 56 2 other IPs or domains 2->56 58 Suricata IDS alerts for network traffic 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Multi AV Scanner detection for submitted file 2->62 64 4 other signatures 2->64 9 na.elf 2->9         started        13 systemd uplugplay 2->13         started        15 systemd snapd-env-generator 2->15         started        17 systemd snapd-env-generator 2->17         started        signatures3 process4 file5 48 /usr/sbin/uplugplay, ELF 9->48 dropped 66 Found Tor onion address 9->66 68 Drops files in suspicious directories 9->68 70 Sample deletes itself 9->70 19 na.elf sh 9->19         started        21 na.elf sh 9->21         started        23 na.elf sh 9->23         started        27 5 other processes 9->27 25 uplugplay 13->25         started        signatures6 process7 process8 29 sh pgrep 19->29         started        31 sh pidof 21->31         started        33 sh pgrep 23->33         started        35 uplugplay sh 25->35         started        37 sh pgrep 27->37         started        39 sh pidof 27->39         started        41 sh systemctl 27->41         started        43 2 other processes 27->43 process9 45 sh uplugplay 35->45         started        file10 50 /etc/CommId, ASCII 45->50 dropped
    SourceDetectionScannerLabelLink
    na.elf53%ReversingLabsLinux.Trojan.Prometei
    na.elf46%VirustotalBrowse
    na.elf100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    /usr/sbin/uplugplay100%Joe Sandbox ML
    /usr/sbin/uplugplay53%ReversingLabsLinux.Trojan.Prometei
    /usr/sbin/uplugplay46%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    p3.feefreepool.net
    88.198.246.242
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://p3.feefreepool.net/cgi-bin/prometei.cgihttp://dummy.zero/cgi-bin/prometei.cgihttps://gb7ni5rgna.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpfalse
        high
        http://upx.sf.netna.elf, uplugplay.12.drfalse
          high
          http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgina.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpfalse
            high
            http://p3.feefreepool.net/cgi-bin/prometei.cgina.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpfalse
              high
              https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgina.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpfalse
                high
                http://dummy.zero/cgi-bin/prometei.cgina.elf, 6272.1.0000000000520000.0000000001565000.rw-.sdmpfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  88.198.246.242
                  p3.feefreepool.netGermany
                  24940HETZNER-ASDEfalse
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  88.198.246.242na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=4&i=E6I571I1LT14ZPB4
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=63&i=3TCE43034UJ2372E
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=22&i=LYMX2R8VHIFY20B0
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=15&i=4Z1JY9YY17E59D46
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=8&i=47149S5000R8LI32
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=3&i=9W8ZUN957H7VUUT9
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=14&i=9X9MR23983TGK9R9
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=19&i=5BUJ4OJ331IE207G
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=14&i=2ZQ8O8KELS11OKO0
                  na.elfGet hashmaliciousPrometeiBrowse
                  • p3.feefreepool.net/cgi-bin/prometei.cgi?r=13&i=G9L7U8QV57VQ21Q4
                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                  91.189.91.43boooooos.x86.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            45.131.111.37-boatnet.spc-2025-01-15T02_13_33.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      91.189.91.42boooooos.x86.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                45.131.111.37-boatnet.spc-2025-01-15T02_13_33.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          p3.feefreepool.netna.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          HETZNER-ASDEna.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 88.198.246.242
                                                          CANONICAL-ASGBboooooos.x86.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          45.131.111.37-boatnet.spc-2025-01-15T02_13_33.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          CANONICAL-ASGBboooooos.x86.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          45.131.111.37-boatnet.spc-2025-01-15T02_13_33.elfGet hashmaliciousMiraiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 91.189.91.42
                                                          INIT7CHboooooos.x86.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          45.131.111.37-boatnet.spc-2025-01-15T02_13_33.elfGet hashmaliciousMiraiBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                          • 109.202.202.202
                                                          No context
                                                          No context
                                                          Process:/usr/sbin/uplugplay
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):16
                                                          Entropy (8bit):3.327819531114783
                                                          Encrypted:false
                                                          SSDEEP:3:JTTrtG9w1n:dTrtG9on
                                                          MD5:57A42097DB8FE5C2F92695401BAFE667
                                                          SHA1:CA6FD849EB88CDC7A06BEACE0F34FD5F282861F2
                                                          SHA-256:A938189D29BCC5449F40A27B5C8AB39D057DDB83EF1E6EE09E28E00D973BBAD2
                                                          SHA-512:E958CD110FCCBF3173ED2899F5AC46F496DCFD81E08123928718EED976C1C3BEDE0F19DC2F28D3185123C1A286E6905330023DCCC33C4186EB336E57A384F035
                                                          Malicious:true
                                                          Reputation:low
                                                          Preview:5966N1U57HQXU336
                                                          Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):76
                                                          Entropy (8bit):3.7627880354948586
                                                          Encrypted:false
                                                          SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                          MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                          SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                          SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                          SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                          Process:/tmp/na.elf
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):145
                                                          Entropy (8bit):4.769509838572339
                                                          Encrypted:false
                                                          SSDEEP:3:zMZa75X1PxQJqtWA1+DRvBADMikAdIgQ+aQmNJX4ev+sirSkQmWA1+DRvn:z8uXcqtWA4RZAMD+aBNdhTILQmWA4Rv
                                                          MD5:8CA62D1F47880BCE036C2956C9B7B272
                                                          SHA1:3BCC3A5C4FCC5B0D08C4524A59F6B8E113B62060
                                                          SHA-256:C655D3D4E374FAD38313EC4262207B2D7D68A870238F203EF3C33F85E66C8E32
                                                          SHA-512:4CD2D9D67151FA25E833707DEE2442C4A5F752053FC2C36EC73C0E2B734C66CA69C63FCEB47714D9ADD5B9FE2EEE1E45BE5199E2CAE7C26173E766B333877DA6
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview:[Unit].Description=UPlugPlay.After=multi-user.target..[Service].Type=forking.ExecStart=/usr/sbin/uplugplay..[Install].WantedBy=multi-user.target.
                                                          Process:/tmp/na.elf
                                                          File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                          Category:dropped
                                                          Size (bytes):428272
                                                          Entropy (8bit):7.9417806524698555
                                                          Encrypted:false
                                                          SSDEEP:12288:6QIkwT+V+46MTuxN+qpMBUH5kAAxwWVtBeST:W4/y+qaBUZJAdVtn
                                                          MD5:390C0E4D5BF07AE653174128CBE5C844
                                                          SHA1:ED86FCE2E3C62A3944FF9036E9DF8FB53B329984
                                                          SHA-256:CAD38B5BEC47885EC4C6FA738C0E64C5153E04D2F623837F9D9323D02066DD47
                                                          SHA-512:A28D67490A56A2B894D73B653F6436586BB13B74431A5A7247F5B47381F0CCDA46FB5AA1A1C2B615881F0734E0F6A6A3401E78B3E694B5EE65D1CD6BA284955A
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          • Antivirus: ReversingLabs, Detection: 53%
                                                          • Antivirus: Virustotal, Detection: 46%, Browse
                                                          Reputation:low
                                                          Preview:.ELF..............>.....HwF.....@...................@.8...@.......................@.......@.....c.......c.................................F.......F.............................Q.td....................................................d&..UPX!(........8...8..p............. ..ELF......>....@.w.}...0..'8..........W.3c...[......o...| m.@.......o../.NnbK>...o...=...-.Q.`XO.q..i.m`o..p..@b... ....o..d...D_"x.D...O..r.(.S.td`...OQn......oRO.1XG^...$I....T.P.............y......GNU....'..l......?@..?..N...&..u.. . ..z3~......._....R.%..y...kM./.l../.. .D.0..v!#.../...]`..p7K........_...E.P.L...lH...dG......@...;..._..C2..../.6.\.K...x......po0F^.'h.P.`.2.B..Xpr.b'P/..LH\.'..@..pr1.8?P0.d..o..(.8..N ?p.I...J.$......c...I&.n.......H...H...H..t..."...9.....?..%......D................................}....ume....]U....ME=....5-%..................&..E.t$..T$.<{....%.....H.|$....\9.g...Sd2.OH.. ......kn(...$. 1.H9.`[..t>d....4..u......>2..w..H.. -U.H.=$...o....... ......=.._w.Ru6...k.
                                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                          Entropy (8bit):7.9417806524698555
                                                          TrID:
                                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                          File name:na.elf
                                                          File size:428'272 bytes
                                                          MD5:390c0e4d5bf07ae653174128cbe5c844
                                                          SHA1:ed86fce2e3c62a3944ff9036e9df8fb53b329984
                                                          SHA256:cad38b5bec47885ec4c6fa738c0e64c5153e04d2f623837f9d9323d02066dd47
                                                          SHA512:a28d67490a56a2b894d73b653f6436586bb13b74431a5a7247f5b47381f0ccda46fb5aa1a1c2b615881f0734e0f6a6a3401e78b3e694b5ee65d1cd6ba284955a
                                                          SSDEEP:12288:6QIkwT+V+46MTuxN+qpMBUH5kAAxwWVtBeST:W4/y+qaBUZJAdVtn
                                                          TLSH:A39423F31824B3738A2C3A3EFF609E05D79A573CE55927161A1FDDEB0F2991209C8A05
                                                          File Content Preview:.ELF..............>.....HwF.....@...................@.8...@.......................@.......@.....c.......c.................................F.......F.............................Q.td....................................................d&..UPX!(........8...8.

                                                          ELF header

                                                          Class:ELF64
                                                          Data:2's complement, little endian
                                                          Version:1 (current)
                                                          Machine:Advanced Micro Devices X86-64
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x467748
                                                          Flags:0x0
                                                          ELF Header Size:64
                                                          Program Header Offset:64
                                                          Program Header Size:56
                                                          Number of Program Headers:3
                                                          Section Header Offset:0
                                                          Section Header Size:64
                                                          Number of Section Headers:0
                                                          Header String Table Index:0
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x4000000x4000000x680630x680637.94200x5R E0x1000
                                                          LOAD0x00x4690000x4690000x00x10fb0f80.00000x6RW 0x1000
                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2025-01-15T10:53:31.280719+01002044561ET MALWARE Prometei Botnet CnC Domain (feefreepool .net) in DNS Lookup1192.168.2.23509658.8.8.853UDP
                                                          2025-01-15T10:53:52.655345+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.235685088.198.246.24280TCP
                                                          2025-01-15T10:53:52.655345+01002044562ET MALWARE Prometei Botnet CnC Checkin1192.168.2.235685088.198.246.24280TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 15, 2025 10:53:16.957779884 CET43928443192.168.2.2391.189.91.42
                                                          Jan 15, 2025 10:53:22.588726997 CET42836443192.168.2.2391.189.91.43
                                                          Jan 15, 2025 10:53:31.291779995 CET5685080192.168.2.2388.198.246.242
                                                          Jan 15, 2025 10:53:31.296662092 CET805685088.198.246.242192.168.2.23
                                                          Jan 15, 2025 10:53:31.296747923 CET5685080192.168.2.2388.198.246.242
                                                          Jan 15, 2025 10:53:31.300309896 CET5685080192.168.2.2388.198.246.242
                                                          Jan 15, 2025 10:53:31.305134058 CET805685088.198.246.242192.168.2.23
                                                          Jan 15, 2025 10:53:36.922790051 CET43928443192.168.2.2391.189.91.42
                                                          Jan 15, 2025 10:53:41.018419027 CET4251680192.168.2.23109.202.202.202
                                                          Jan 15, 2025 10:53:49.209305048 CET42836443192.168.2.2391.189.91.43
                                                          Jan 15, 2025 10:53:52.653403997 CET805685088.198.246.242192.168.2.23
                                                          Jan 15, 2025 10:53:52.655344963 CET5685080192.168.2.2388.198.246.242
                                                          Jan 15, 2025 10:53:52.660255909 CET805685088.198.246.242192.168.2.23
                                                          Jan 15, 2025 10:54:17.877168894 CET43928443192.168.2.2391.189.91.42
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 15, 2025 10:53:31.280719042 CET5096553192.168.2.238.8.8.8
                                                          Jan 15, 2025 10:53:31.287353992 CET53509658.8.8.8192.168.2.23
                                                          Jan 15, 2025 10:53:32.726655960 CET4177980192.168.2.2388.198.246.242
                                                          Jan 15, 2025 10:55:33.851247072 CET4177980192.168.2.2388.198.246.242
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 15, 2025 10:53:31.280719042 CET192.168.2.238.8.8.80x18b4Standard query (0)p3.feefreepool.netA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 15, 2025 10:53:31.287353992 CET8.8.8.8192.168.2.230x18b4No error (0)p3.feefreepool.net88.198.246.242A (IP address)IN (0x0001)false
                                                          • p3.feefreepool.net
                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          0192.168.2.235685088.198.246.24280
                                                          TimestampBytes transferredDirectionData
                                                          Jan 15, 2025 10:53:31.300309896 CET100OUTGET /cgi-bin/prometei.cgi?r=17&i=5966N1U57HQXU336 HTTP/1.0
                                                          Host: p3.feefreepool.net


                                                          System Behavior

                                                          Start time (UTC):09:53:18
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:/tmp/na.elf
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:18
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:18
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "pgrep na.elf"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:18
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:18
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/pgrep
                                                          Arguments:pgrep na.elf
                                                          File size:30968 bytes
                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                          Start time (UTC):09:53:20
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:20
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "pidof na.elf"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:20
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:20
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/pidof
                                                          Arguments:pidof na.elf
                                                          File size:27016 bytes
                                                          MD5 hash:f58f67968fc50f1497f9ea9e9c22b6e8

                                                          Start time (UTC):09:53:21
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:21
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "pgrep uplugplay"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:21
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:21
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/pgrep
                                                          Arguments:pgrep uplugplay
                                                          File size:30968 bytes
                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                          Start time (UTC):09:53:22
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:22
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "pgrep upnpsetup"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:22
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:22
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/pgrep
                                                          Arguments:pgrep upnpsetup
                                                          File size:30968 bytes
                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                          Start time (UTC):09:53:24
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:24
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "pidof upnpsetup"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:24
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:24
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/pidof
                                                          Arguments:pidof upnpsetup
                                                          File size:27016 bytes
                                                          MD5 hash:f58f67968fc50f1497f9ea9e9c22b6e8

                                                          Start time (UTC):09:53:27
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:27
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "systemctl daemon-reload"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:27
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:27
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/systemctl
                                                          Arguments:systemctl daemon-reload
                                                          File size:996584 bytes
                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "systemctl enable uplugplay.service"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/systemctl
                                                          Arguments:systemctl enable uplugplay.service
                                                          File size:996584 bytes
                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "systemctl start uplugplay.service"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/bin/systemctl
                                                          Arguments:systemctl start uplugplay.service
                                                          File size:996584 bytes
                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/lib/systemd/systemd
                                                          Arguments:-
                                                          File size:1620224 bytes
                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                          Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                          File size:22760 bytes
                                                          MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/lib/systemd/systemd
                                                          Arguments:-
                                                          File size:1620224 bytes
                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                          Start time (UTC):09:53:28
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                          Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                          File size:22760 bytes
                                                          MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/lib/systemd/systemd
                                                          Arguments:-
                                                          File size:1620224 bytes
                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/sbin/uplugplay
                                                          Arguments:/usr/sbin/uplugplay
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/sbin/uplugplay
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/sbin/uplugplay
                                                          Arguments:-
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:sh -c "/usr/sbin/uplugplay -Dcomsvc"
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/bin/sh
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):09:53:29
                                                          Start date (UTC):15/01/2025
                                                          Path:/usr/sbin/uplugplay
                                                          Arguments:/usr/sbin/uplugplay -Dcomsvc
                                                          File size:428272 bytes
                                                          MD5 hash:390c0e4d5bf07ae653174128cbe5c844