Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527076
MD5:052d1bf7b8ef1a73b58dcdfb03d84f8c
SHA1:c52c5df9751629287e08a86e00758524b2019ce7
SHA256:10beaa2b231f08836935954b4397a03d895c7c239ba17fd9d119446027c113a6
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527076
Start date and time:2024-10-06 20:43:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5457
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5457, Parent: 5375, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 50%
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 5457)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5457.1.00007ffea8825000.00007ffea8846000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5457.1.00007ffea8825000.00007ffea8846000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: na.elf, 5457.1.000055c10c4ef000.000055c10c552000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: na.elf, 5457.1.000055c10c4ef000.000055c10c552000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf50%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousMirai, MoobotBrowse
      na.elfGet hashmaliciousUnknownBrowse
        arm7.elfGet hashmaliciousMiraiBrowse
          cayo.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
            SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elfGet hashmaliciousMiraiBrowse
              roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                cayo.i686.elfGet hashmaliciousMirai, GafgytBrowse
                  i586.elfGet hashmaliciousUnknownBrowse
                    i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 185.125.190.26
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousMirai, MoobotBrowse
                      • 185.125.190.26
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 185.125.190.26
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      na.elfGet hashmaliciousUnknownBrowse
                      • 91.189.91.42
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.855432656966003
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:na.elf
                      File size:60'340 bytes
                      MD5:052d1bf7b8ef1a73b58dcdfb03d84f8c
                      SHA1:c52c5df9751629287e08a86e00758524b2019ce7
                      SHA256:10beaa2b231f08836935954b4397a03d895c7c239ba17fd9d119446027c113a6
                      SHA512:9a21f9198c1c1dec5dce31e2b0fa8e2c0478982845158c510c3184286e278595c1930a55478f6d1da52b89e3efe032de84c6d0b8ef2bbacc078801e133c90c09
                      SSDEEP:1536:UKOiF4l713+bEhK5bq7j3Hm+FXVGjJCYZld:rOie13+wo58m+FXVGjJjd
                      TLSH:00439E77C83AAD84C44546B4B8319EF41F53F40482AB5EFB5A99C67A8083DACF6063F5
                      File Content Preview:.ELF..............*.......@.4...$.......4. ...(...............@...@...........................A...A.4...@&..........Q.td............................././"O.n........#.*@........#.*@l....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:<unknown>
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x4001a0
                      Flags:0x9
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:59940
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x4000940x940x300x00x6AX004
                      .textPROGBITS0x4000e00xe00xcd800x00x6AX0032
                      .finiPROGBITS0x40ce600xce600x240x00x6AX004
                      .rodataPROGBITS0x40ce840xce840x17280x00x2A004
                      .ctorsPROGBITS0x41e5b00xe5b00x80x00x3WA004
                      .dtorsPROGBITS0x41e5b80xe5b80x80x00x3WA004
                      .dataPROGBITS0x41e5c40xe5c40x4200x00x3WA004
                      .bssNOBITS0x41e9e40xe9e40x220c0x00x3WA004
                      .shstrtabSTRTAB0x00xe9e40x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x4000000x4000000xe5ac0xe5ac6.90700x5R E0x10000.init .text .fini .rodata
                      LOAD0xe5b00x41e5b00x41e5b00x4340x26403.49050x6RW 0x10000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 6, 2024 20:44:08.997669935 CEST48202443192.168.2.13185.125.190.26
                      Oct 6, 2024 20:44:41.253710985 CEST48202443192.168.2.13185.125.190.26

                      System Behavior

                      Start time (UTC):18:44:00
                      Start date (UTC):06/10/2024
                      Path:/tmp/na.elf
                      Arguments:/tmp/na.elf
                      File size:4139976 bytes
                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9