Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527361
MD5:58a4f3082572f89f25797819d367f3cb
SHA1:99188adb778637a37a98f69afbdef1e796c224a4
SHA256:f8596dec411ddff35b79e14a246483b0c1556da8e46ee676832bcc63eb5c2b9f
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527361
Start date and time:2024-10-06 22:53:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@1/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6267
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6267, Parent: 6189, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6269, Parent: 6267)
    • na.elf New Fork (PID: 6271, Parent: 6267)
    • na.elf New Fork (PID: 6273, Parent: 6267)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 23%
Source: na.elfString: KXN^Nu/proc/wgetinitcurltftp/fdsocket/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//proc/net/tcpashloginntpdate

Networking

barindex
Source: global trafficTCP traffic: 154.90.62.142 ports 61543,1,3,4,5,6
Source: global trafficTCP traffic: 192.168.2.23:40320 -> 154.90.62.142:61543
Source: /tmp/na.elf (PID: 6267)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: global trafficDNS traffic detected: DNS query: krddnsnet.dyn
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@1/0

Data Obfuscation

barindex
Source: /tmp/na.elf (PID: 6271)File: /etc/configJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /root/.cacheJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /root/.sshJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /root/.configJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /root/.localJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/na.elf (PID: 6271)Directory: /etc/.javaJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 6271)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/na.elf (PID: 6267)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6267.1.00007ffc69600000.00007ffc69621000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6267.1.000055af793c9000.000055af7944e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: na.elf, 6267.1.00007ffc69600000.00007ffc69621000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: na.elf, 6267.1.000055af793c9000.000055af7944e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf24%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
krddnsnet.dyn
154.90.62.142
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    154.90.62.142
    krddnsnet.dynSeychelles
    40065CNSERVERSUStrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    154.90.62.142na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousMirai, MoobotBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousMiraiBrowse
                    na.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousMiraiBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousMirai, MoobotBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousMiraiBrowse
                                            na.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMoobotBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 185.125.190.26
                                                CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMoobotBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 185.125.190.26
                                                INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 77.109.157.82
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                CNSERVERSUSna.elfGet hashmaliciousUnknownBrowse
                                                • 154.90.62.142
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 154.90.62.142
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 156.251.245.87
                                                https://bbvip666bet.com/Get hashmaliciousUnknownBrowse
                                                • 172.247.14.43
                                                rpedido-002297.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                • 156.227.17.86
                                                che.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 154.90.62.152
                                                nan.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 154.90.62.152
                                                7.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 154.90.62.152
                                                DHL_ 46773482.exeGet hashmaliciousFormBookBrowse
                                                • 156.251.233.85
                                                https://bb33382.com:8365/?register=1&agent=4374577496Get hashmaliciousUnknownBrowse
                                                • 154.202.53.85
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):6.203772287353839
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:na.elf
                                                File size:49'900 bytes
                                                MD5:58a4f3082572f89f25797819d367f3cb
                                                SHA1:99188adb778637a37a98f69afbdef1e796c224a4
                                                SHA256:f8596dec411ddff35b79e14a246483b0c1556da8e46ee676832bcc63eb5c2b9f
                                                SHA512:f38173ff761ef37246eb9f5712a67612c1c2d97bd4f27a1aab8e2f701822d37066a8ad62aebc7b546d87f6ced17676b3aa09fec149adffd5e786e3a383686274
                                                SSDEEP:1536:iEB8dWqnezgPTK+QasA6J8ddvSl+ofgDSpV:FmdWeezg7CaJZwngepV
                                                TLSH:57232AD2B900DE7DF80FE73A80034909B172B35651823B3367A7B9B79D3619449B7E86
                                                File Content Preview:.ELF.......................D...4...4.....4. ...(.................................. .......................ED...... .dt.Q............................NV..a....da....xN^NuNV..J9....f>"y...$ QJ.g.X.#....$N."y...$ QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, big endian
                                                Version:1 (current)
                                                Machine:MC68000
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x80000144
                                                Flags:0x0
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:49460
                                                Section Header Size:40
                                                Number of Section Headers:11
                                                Header String Table Index:10
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x800000940x940x140x00x6AX002
                                                .textPROGBITS0x800000a80xa80xb4a20x00x6AX004
                                                .finiPROGBITS0x8000b54a0xb54a0xe0x00x6AX002
                                                .rodataPROGBITS0x8000b5580xb5580x8b00x00x2A002
                                                .eh_framePROGBITS0x8000be080xbe080x40x00x2A004
                                                .ctorsPROGBITS0x8000de0c0xbe0c0x80x00x3WA004
                                                .dtorsPROGBITS0x8000de140xbe140x80x00x3WA004
                                                .dataPROGBITS0x8000de200xbe200x2cc0x00x3WA004
                                                .bssNOBITS0x8000e0ec0xc0ec0x42640x00x3WA004
                                                .shstrtabSTRTAB0x00xc0ec0x480x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x800000000x800000000xbe0c0xbe0c6.23620x5R E0x2000.init .text .fini .rodata .eh_frame
                                                LOAD0xbe0c0x8000de0c0x8000de0c0x2e00x45443.79070x6RW 0x2000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 6, 2024 22:54:14.327740908 CEST43928443192.168.2.2391.189.91.42
                                                Oct 6, 2024 22:54:17.042428970 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:54:17.047322989 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:54:17.047369957 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:54:17.047621965 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:54:17.052354097 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:54:19.702935934 CEST42836443192.168.2.2391.189.91.43
                                                Oct 6, 2024 22:54:32.052542925 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:54:32.057501078 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:54:35.572715044 CEST43928443192.168.2.2391.189.91.42
                                                Oct 6, 2024 22:54:41.715955973 CEST4251680192.168.2.23109.202.202.202
                                                Oct 6, 2024 22:54:45.815289021 CEST42836443192.168.2.2391.189.91.43
                                                Oct 6, 2024 22:54:49.442003012 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:54:49.442121983 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:55:16.527237892 CEST43928443192.168.2.2391.189.91.42
                                                Oct 6, 2024 22:55:23.796823978 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:55:23.797521114 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:55:37.004256010 CEST42836443192.168.2.2391.189.91.43
                                                Oct 6, 2024 22:56:08.831763029 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:56:08.837058067 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:56:19.423101902 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:56:19.423475027 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:56:37.836253881 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:56:37.836626053 CEST4032061543192.168.2.23154.90.62.142
                                                Oct 6, 2024 22:57:41.535424948 CEST6154340320154.90.62.142192.168.2.23
                                                Oct 6, 2024 22:57:41.536211014 CEST4032061543192.168.2.23154.90.62.142
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 6, 2024 22:54:16.937366009 CEST4959053192.168.2.23192.3.165.37
                                                Oct 6, 2024 22:54:17.040689945 CEST5349590192.3.165.37192.168.2.23
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 6, 2024 22:54:16.937366009 CEST192.168.2.23192.3.165.370xbcd8Standard query (0)krddnsnet.dynA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 6, 2024 22:54:17.040689945 CEST192.3.165.37192.168.2.230xbcd8No error (0)krddnsnet.dyn154.90.62.142A (IP address)IN (0x0001)false

                                                System Behavior

                                                Start time (UTC):20:54:14
                                                Start date (UTC):06/10/2024
                                                Path:/tmp/na.elf
                                                Arguments:/tmp/na.elf
                                                File size:4463432 bytes
                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                Start time (UTC):20:54:15
                                                Start date (UTC):06/10/2024
                                                Path:/tmp/na.elf
                                                Arguments:-
                                                File size:4463432 bytes
                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                Start time (UTC):20:54:15
                                                Start date (UTC):06/10/2024
                                                Path:/tmp/na.elf
                                                Arguments:-
                                                File size:4463432 bytes
                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                Start time (UTC):20:54:15
                                                Start date (UTC):06/10/2024
                                                Path:/tmp/na.elf
                                                Arguments:-
                                                File size:4463432 bytes
                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc