Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528712
MD5:d1b056c935bfdb4891603a4cffb62143
SHA1:1bebe0db7bb1f9bccde522e9ddb62752eb833663
SHA256:af1813f61ba9fc37810b7a94f4a5162f55640ea719552f61d9e09f4678dcb2b3
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528712
Start date and time:2024-10-08 09:41:49 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/na.elf
PID:6268
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • dash New Fork (PID: 6241, Parent: 4333)
  • rm (PID: 6241, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.G4gqbMAAF5 /tmp/tmp.A9Q0SM8G6H /tmp/tmp.drh5UKVaiC
  • dash New Fork (PID: 6242, Parent: 4333)
  • rm (PID: 6242, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.G4gqbMAAF5 /tmp/tmp.A9Q0SM8G6H /tmp/tmp.drh5UKVaiC
  • na.elf (PID: 6268, Parent: 6171, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 31%
Source: na.elfVirustotal: Detection: 21%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x100000
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6241)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.G4gqbMAAF5 /tmp/tmp.A9Q0SM8G6H /tmp/tmp.drh5UKVaiCJump to behavior
Source: /usr/bin/dash (PID: 6242)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.G4gqbMAAF5 /tmp/tmp.A9Q0SM8G6H /tmp/tmp.drh5UKVaiCJump to behavior
Source: na.elfSubmission file: segment LOAD with 7.9962 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 6268)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6268.1.000055970f280000.000055970f307000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: na.elf, 6268.1.00007ffdb8601000.00007ffdb8622000.rw-.sdmpBinary or memory string: @x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6268.1.000055970f280000.000055970f307000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: na.elf, 6268.1.00007ffdb8601000.00007ffdb8622000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: na.elf, 6268.1.00007ffdb8601000.00007ffdb8622000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf32%ReversingLabsLinux.Trojan.Generic
na.elf22%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousMiraiBrowse
    na.elfGet hashmaliciousMiraiBrowse
      na.elfGet hashmaliciousUnknownBrowse
        r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
          l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
            arm7.elfGet hashmaliciousMiraiBrowse
              SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                    Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousMiraiBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                              l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                arm7.elfGet hashmaliciousMiraiBrowse
                                  SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                        Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          x86.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBna.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          x86.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHna.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 109.202.202.202
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          Mk4eUPwWIY.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                          Entropy (8bit):7.996218827957581
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:na.elf
                                          File size:55'024 bytes
                                          MD5:d1b056c935bfdb4891603a4cffb62143
                                          SHA1:1bebe0db7bb1f9bccde522e9ddb62752eb833663
                                          SHA256:af1813f61ba9fc37810b7a94f4a5162f55640ea719552f61d9e09f4678dcb2b3
                                          SHA512:acf368265b26078e2122be7532356fa3de70b7614e609e0c020d03b53bfc52a5efd5319cf945ac2f827363dbf712b8018b13d8d3a36ca75f05e7ff28c64e5d51
                                          SSDEEP:1536:m3LqE6rUQWzVQR7iAGEcUT5PIi7pLqBNs4LOjcwf4nH:mOE6PWo1T5bz4LVH
                                          TLSH:2D3302C7E9AA873DF4B6C9F84ED6C4440987022E7143B0AF468CA5BC24797951E5AF0F
                                          File Content Preview:.ELF.................... /..4...........4. ...(......................A...A....................G...G...................}l........................_..........?.E.h;....#....3.FR..gcpC....2.*..]8v. .....'..pw...rW.U.S.....(.|W.H..?#.$0......m.r...U....:...&..

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:MIPS R3000
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x112f20
                                          Flags:0x1007
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:2
                                          Section Header Offset:0
                                          Section Header Size:40
                                          Number of Section Headers:0
                                          Header String Table Index:0
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x1000000x1000000x141950x141957.99620x5R E0x10000
                                          LOAD0xa5a00x47a5a00x47a5a00x00x00.00000x6RW 0x10000
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 8, 2024 09:42:38.178584099 CEST43928443192.168.2.2391.189.91.42
                                          Oct 8, 2024 09:42:43.809875965 CEST42836443192.168.2.2391.189.91.43
                                          Oct 8, 2024 09:42:45.089690924 CEST4251680192.168.2.23109.202.202.202
                                          Oct 8, 2024 09:42:59.423816919 CEST43928443192.168.2.2391.189.91.42
                                          Oct 8, 2024 09:43:09.662298918 CEST42836443192.168.2.2391.189.91.43
                                          Oct 8, 2024 09:43:15.805418015 CEST4251680192.168.2.23109.202.202.202
                                          Oct 8, 2024 09:43:40.378159046 CEST43928443192.168.2.2391.189.91.42
                                          Oct 8, 2024 09:44:00.855412960 CEST42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):07:42:32
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):07:42:32
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.G4gqbMAAF5 /tmp/tmp.A9Q0SM8G6H /tmp/tmp.drh5UKVaiC
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):07:42:32
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):07:42:32
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.G4gqbMAAF5 /tmp/tmp.A9Q0SM8G6H /tmp/tmp.drh5UKVaiC
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):07:42:36
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:5773336 bytes
                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9