Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527075
MD5:2d2e128a65e45a6e29cd36e6c3b6589d
SHA1:856c2393b1ec8c930b432685b3b25fd64ff10f44
SHA256:43770dee17d680d47f94a331a4e5cb5514db76797ccd8851c137c7d86fb0a9c6
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527075
Start date and time:2024-10-06 20:42:26 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5552
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5552, Parent: 5472, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5554, Parent: 5552)
      • na.elf New Fork (PID: 5616, Parent: 5554)
      • na.elf New Fork (PID: 5617, Parent: 5554)
        • na.elf New Fork (PID: 5630, Parent: 5617)
        • na.elf New Fork (PID: 5754, Parent: 5617)
          • na.elf New Fork (PID: 5756, Parent: 5754)
        • na.elf New Fork (PID: 5899, Parent: 5617)
          • na.elf New Fork (PID: 5901, Parent: 5899)
    • na.elf New Fork (PID: 5555, Parent: 5552)
    • na.elf New Fork (PID: 5557, Parent: 5552)
      • na.elf New Fork (PID: 5578, Parent: 5557)
      • na.elf New Fork (PID: 5777, Parent: 5557)
        • na.elf New Fork (PID: 5779, Parent: 5777)
      • na.elf New Fork (PID: 5922, Parent: 5557)
        • na.elf New Fork (PID: 5924, Parent: 5922)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5777.1.00007fcd44400000.00007fcd4441a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5554.1.00007fcd44400000.00007fcd4441a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5756.1.00007fcd44400000.00007fcd4441a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5779.1.00007fcd44400000.00007fcd4441a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5552.1.00007fcd44400000.00007fcd4441a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 2 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: na.elfAvira: detected
              Source: na.elfReversingLabs: Detection: 36%
              Source: /tmp/na.elf (PID: 5552)Socket: 127.0.0.1:1172Jump to behavior
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/na.elf (PID: 5756)SIGKILL sent: pid: 5754, result: successfulJump to behavior
              Source: /tmp/na.elf (PID: 5779)SIGKILL sent: pid: 5777, result: successfulJump to behavior
              Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
              Source: /tmp/na.elf (PID: 5555)File opened: /proc/5389/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5555)File opened: /proc/5601/statusJump to behavior
              Source: /tmp/na.elf (PID: 5555)File opened: /proc/5603/statusJump to behavior
              Source: /tmp/na.elf (PID: 5555)File opened: /proc/5604/statusJump to behavior
              Source: /tmp/na.elf (PID: 5555)File opened: /proc/5615/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5680/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5681/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5682/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5389/cmdlineJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5717/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5718/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5719/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5676/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5677/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5710/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5678/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5711/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5712/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5713/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5714/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5715/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5716/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5675/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5706/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5707/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5708/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5709/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5720/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5702/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5703/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5704/statusJump to behavior
              Source: /tmp/na.elf (PID: 5616)File opened: /proc/5705/statusJump to behavior
              Source: /tmp/na.elf (PID: 5756)Sleeps longer then 60s: 60.0sJump to behavior
              Source: /tmp/na.elf (PID: 5901)Sleeps longer then 60s: 60.0sJump to behavior
              Source: /tmp/na.elf (PID: 5779)Sleeps longer then 60s: 60.0sJump to behavior
              Source: /tmp/na.elf (PID: 5924)Sleeps longer then 60s: 60.0sJump to behavior
              Source: /tmp/na.elf (PID: 5552)Queries kernel information via 'uname': Jump to behavior
              Source: na.elf, 5552.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5554.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5754.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5756.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5555.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5777.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5779.1.000055dec980f000.000055dec98d9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
              Source: na.elf, 5552.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5554.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5754.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5756.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5555.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5777.1.000055dec980f000.000055dec98d9000.rw-.sdmp, na.elf, 5779.1.000055dec980f000.000055dec98d9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
              Source: na.elf, 5552.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5554.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5754.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5756.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5555.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5777.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5779.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
              Source: na.elf, 5552.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5554.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5754.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5756.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5555.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5777.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmp, na.elf, 5779.1.00007ffe4d407000.00007ffe4d428000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5777.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5554.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5756.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5779.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5552.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5555.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5754.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 5777.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5554.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5756.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5779.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5552.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5555.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5754.1.00007fcd44400000.00007fcd4441a000.r-x.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1527075 Sample: na.elf Startdate: 06/10/2024 Architecture: LINUX Score: 64 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected Mirai 2->45 9 na.elf 2->9         started        process3 process4 11 na.elf 9->11         started        13 na.elf 9->13         started        15 na.elf 9->15         started        process5 17 na.elf 11->17         started        19 na.elf 11->19         started        21 na.elf 13->21         started        23 na.elf 13->23         started        25 na.elf 13->25         started        process6 27 na.elf 17->27         started        29 na.elf 17->29         started        31 na.elf 17->31         started        33 na.elf 21->33         started        35 na.elf 23->35         started        process7 37 na.elf 27->37         started        39 na.elf 29->39         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              na.elf37%ReversingLabsLinux.Exploit.Mirai
              na.elf100%AviraEXP/ELF.Mirai.W
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              No contacted IP infos
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
              Entropy (8bit):5.46220757151781
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:na.elf
              File size:109'720 bytes
              MD5:2d2e128a65e45a6e29cd36e6c3b6589d
              SHA1:856c2393b1ec8c930b432685b3b25fd64ff10f44
              SHA256:43770dee17d680d47f94a331a4e5cb5514db76797ccd8851c137c7d86fb0a9c6
              SHA512:64bb8444f72eae8d35d6f60cf746beb60074bf4c6bb794743d07630caad8a06e94bb08ffe28e47d5a9115e19d786c7b7193569c19ca42abbc84232c5a6fcc47e
              SSDEEP:1536:YHiMA755WUxG1sOiUiwEV0Gs4/fTZ934VPxMH80ZAnZ3luq5hXx5afYTnYL2W5z:YCMA7LEqsSgac0enX5i8Y2W5z
              TLSH:1CB3E516BF610FFBD86FCD3746E9074235CC955622B82B363574D928F24B14B0AE38A4
              File Content Preview:.ELF....................`.@.4...h.......4. ...(...............@...@...........................E...E......[..........Q.td...............................<.#.'!......'.......................<.#.'!... .........9'.. ........................<X#.'!...$........v9

              ELF header

              Class:ELF32
              Data:2's complement, little endian
              Version:1 (current)
              Machine:MIPS R3000
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x400260
              Flags:0x1007
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:109160
              Section Header Size:40
              Number of Section Headers:14
              Header String Table Index:13
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x4000940x940x8c0x00x6AX004
              .textPROGBITS0x4001200x1200x176100x00x6AX0016
              .finiPROGBITS0x4177300x177300x5c0x00x6AX004
              .rodataPROGBITS0x4177900x177900x1d100x00x2A0016
              .ctorsPROGBITS0x45a0000x1a0000x80x00x3WA004
              .dtorsPROGBITS0x45a0080x1a0080x80x00x3WA004
              .data.rel.roPROGBITS0x45a0140x1a0140x100x00x3WA004
              .dataPROGBITS0x45a0300x1a0300x4180x00x3WA0016
              .gotPROGBITS0x45a4500x1a4500x5b40x40x10000003WAp0016
              .sbssNOBITS0x45aa040x1aa040x2c0x00x10000003WAp004
              .bssNOBITS0x45aa300x1aa040x51780x00x3WA0016
              .mdebug.abi32PROGBITS0xc600x1aa040x00x00x0001
              .shstrtabSTRTAB0x00x1aa040x640x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x4000000x4000000x194a00x194a05.57700x5R E0x10000.init .text .fini .rodata
              LOAD0x1a0000x45a0000x45a0000xa040x5ba84.28250x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

              System Behavior

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:/tmp/na.elf
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:44:41
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:44:41
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:46:40
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:46:40
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:43:12
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:44:42
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:44:42
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:46:40
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

              Start time (UTC):18:46:40
              Start date (UTC):06/10/2024
              Path:/tmp/na.elf
              Arguments:-
              File size:5773336 bytes
              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9