Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527627
MD5:fb2358013c89a9e3b931a62ee4b7eed2
SHA1:7b2d33ecdb36d1d2c2085c4a37514fd94af7eec0
SHA256:d3e691c13b5d8598d6421b75c66ed0c2767821bc43800ecaf8967bbdcbe074a1
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527627
Start date and time:2024-10-07 07:15:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/na.elf
PID:6243
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • na.elf (PID: 6243, Parent: 6164, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 48%
Source: na.elfVirustotal: Detection: 55%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x100000
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: na.elfSubmission file: segment LOAD with 7.979 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6243.1.00007ffeac772000.00007ffeac793000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6243.1.0000560fe77a3000.0000560fe782a000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: na.elf, 6243.1.0000560fe77a3000.0000560fe782a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 6243.1.00007ffeac772000.00007ffeac793000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: na.elf, 6243.1.00007ffeac772000.00007ffeac793000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf49%ReversingLabsLinux.Backdoor.Hajime
na.elf56%VirustotalBrowse
na.elf100%AviraLINUX/Hajime.xtyzk
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43SecuriteInfo.com.ELF.Mirai-AJJ.10689.10794.elfGet hashmaliciousUnknownBrowse
    Bcz0o0EqLH.elfGet hashmaliciousUnknownBrowse
      kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
        9AJs2Q5zFg.elfGet hashmaliciousMiraiBrowse
          v6XZEveC6K.elfGet hashmaliciousMiraiBrowse
            boatnet.arm.elfGet hashmaliciousMiraiBrowse
              SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                sora.x86.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousMirai, GafgytBrowse
                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                      91.189.91.42SecuriteInfo.com.ELF.Mirai-AJJ.10689.10794.elfGet hashmaliciousUnknownBrowse
                        Bcz0o0EqLH.elfGet hashmaliciousUnknownBrowse
                          kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                            9AJs2Q5zFg.elfGet hashmaliciousMiraiBrowse
                              v6XZEveC6K.elfGet hashmaliciousMiraiBrowse
                                boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                  SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                                    sora.x86.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousMirai, GafgytBrowse
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBSecuriteInfo.com.ELF.Mirai-AJJ.10689.10794.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Bcz0o0EqLH.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          9AJs2Q5zFg.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          v6XZEveC6K.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          aqDJaFteog.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          3Gd0qX1f74.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          TmAQ4gFb8m.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          CANONICAL-ASGBSecuriteInfo.com.ELF.Mirai-AJJ.10689.10794.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          Bcz0o0EqLH.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          9AJs2Q5zFg.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          v6XZEveC6K.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          aqDJaFteog.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          3Gd0qX1f74.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          TmAQ4gFb8m.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          INIT7CHSecuriteInfo.com.ELF.Mirai-AJJ.10689.10794.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          Bcz0o0EqLH.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          kj5f8keqNK.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          9AJs2Q5zFg.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          v6XZEveC6K.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          sora.x86.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                          Entropy (8bit):7.978988911744477
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:na.elf
                                          File size:81'396 bytes
                                          MD5:fb2358013c89a9e3b931a62ee4b7eed2
                                          SHA1:7b2d33ecdb36d1d2c2085c4a37514fd94af7eec0
                                          SHA256:d3e691c13b5d8598d6421b75c66ed0c2767821bc43800ecaf8967bbdcbe074a1
                                          SHA512:b75995eed53d18c9e2edaaa2a93b05e3ebde1513c8549b1ee0f925f9b7472d8b81037de4a8b3d7c3d9768c75baaa2c9795701648b2c63b10ed064b65874baf28
                                          SSDEEP:1536:yYI0ARqw1qAEW67UIWi7M8gmfmJo0WgswnD6Efyq8PxlRkp2K3/J1V+uN:yYI0ARqw1qAEv7UIFM8oJorFquyjkRkf
                                          TLSH:B1831229135524E5E62280F1E3FD1B84AE591F69CEE2EC05BC11BC99DE333AD3CC6618
                                          File Content Preview:.ELF....................../....4.........4. ...(......................Bd..Bd.................G...G.................................................^.......?.E.h4...@b..) ..]..0...a.t<..mc.zy/..>..!c...gM\<j..W`xD'..}...\..].j.L.u...S..i...../..F...@`..'k.

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, big endian
                                          Version:1 (current)
                                          Machine:MIPS R3000
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x112fe8
                                          Flags:0x1007
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:2
                                          Section Header Offset:0
                                          Section Header Size:40
                                          Number of Section Headers:0
                                          Header String Table Index:0
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x1000000x1000000x142640x142647.97900x5R E0x10000
                                          LOAD0xa6c00x47a6c00x47a6c00x00x00.00000x6RW 0x10000
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 7, 2024 07:15:58.715322971 CEST43928443192.168.2.2391.189.91.42
                                          Oct 7, 2024 07:16:04.090605974 CEST42836443192.168.2.2391.189.91.43
                                          Oct 7, 2024 07:16:04.858428001 CEST4251680192.168.2.23109.202.202.202
                                          Oct 7, 2024 07:16:20.216188908 CEST43928443192.168.2.2391.189.91.42
                                          Oct 7, 2024 07:16:30.454622984 CEST42836443192.168.2.2391.189.91.43
                                          Oct 7, 2024 07:16:34.550137043 CEST4251680192.168.2.23109.202.202.202
                                          Oct 7, 2024 07:17:01.170233965 CEST43928443192.168.2.2391.189.91.42

                                          System Behavior

                                          Start time (UTC):05:15:58
                                          Start date (UTC):07/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:5777432 bytes
                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c