Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528713
MD5:b1b2cfc6aa650c86d3fc36c5d97ffd9b
SHA1:1cd1603f687141f8426309d91ce8d3a62e490a7e
SHA256:018126389d78d622879924d688395499da7084b04861697c8df276b0c314748c
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528713
Start date and time:2024-10-08 09:42:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/na.elf
PID:5527
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5527, Parent: 5445, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5529, Parent: 5527)
    • na.elf New Fork (PID: 5531, Parent: 5527)
    • na.elf New Fork (PID: 5533, Parent: 5527)
      • na.elf New Fork (PID: 5535, Parent: 5533)
      • na.elf New Fork (PID: 5578, Parent: 5533)
        • na.elf New Fork (PID: 5580, Parent: 5578)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 34%
Source: na.elfString: /proc//exewgetinitcurltftp/fdsocketproc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/
Source: /tmp/na.elf (PID: 5527)Socket: 127.0.0.1:1234Jump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/na.elf (PID: 5578)SIGKILL sent: pid: 5535, result: successfulJump to behavior
Source: /tmp/na.elf (PID: 5580)SIGKILL sent: pid: 5578, result: successfulJump to behavior
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: /tmp/na.elf (PID: 5531)File: /etc/configJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /root/.cacheJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /root/.sshJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /root/.configJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /root/.localJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/na.elf (PID: 5531)Directory: /etc/.javaJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 5531)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/na.elf (PID: 5580)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/na.elf (PID: 5527)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5527.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmp, na.elf, 5535.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmp, na.elf, 5578.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmp, na.elf, 5580.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5527.1.00005630fd751000.00005630fd89f000.rw-.sdmp, na.elf, 5535.1.00005630fd751000.00005630fd89f000.rw-.sdmp, na.elf, 5578.1.00005630fd751000.00005630fd89f000.rw-.sdmp, na.elf, 5580.1.00005630fd751000.00005630fd89f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5527.1.00005630fd751000.00005630fd89f000.rw-.sdmp, na.elf, 5535.1.00005630fd751000.00005630fd89f000.rw-.sdmp, na.elf, 5578.1.00005630fd751000.00005630fd89f000.rw-.sdmp, na.elf, 5580.1.00005630fd751000.00005630fd89f000.rw-.sdmpBinary or memory string: 0V!/etc/qemu-binfmt/arm
Source: na.elf, 5527.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmp, na.elf, 5535.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmp, na.elf, 5578.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmp, na.elf, 5580.1.00007ffdea5ca000.00007ffdea5eb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Hidden Files and Directories
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Indicator Removal
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1528713 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 56 23 Multi AV Scanner detection for submitted file 2->23 8 na.elf 2->8         started        process3 process4 10 na.elf 8->10         started        13 na.elf 8->13         started        15 na.elf 8->15         started        signatures5 25 Sample tries to access files in /etc/config/ (typical for OpenWRT routers) 10->25 27 Deletes system log files 10->27 17 na.elf 13->17         started        19 na.elf 13->19         started        process6 process7 21 na.elf 17->21         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf34%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
Entropy (8bit):5.967433347239515
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:na.elf
File size:58'548 bytes
MD5:b1b2cfc6aa650c86d3fc36c5d97ffd9b
SHA1:1cd1603f687141f8426309d91ce8d3a62e490a7e
SHA256:018126389d78d622879924d688395499da7084b04861697c8df276b0c314748c
SHA512:fe4a8bbcfae3831a4861aa533c0a962fc1e257c349eaf2fe7fae02ea9b76228bad458cc4667880ea4460e6a0838b6a1a16b254086bf083e82456da558383c9f5
SSDEEP:1536:h78fP4T2NVenzh5N82Dv+kWWPCBYrAOvaDhn:hYfPzNeh5NbDGE5rQn
TLSH:664307857DC29E1ACAC513BBFA0F828D37266398E3DE3203DD255F51378A96B0D6B501
File Content Preview:.ELF...a..........(.........4...$.......4. ...(..........................................................E..........Q.td..................................-...L."....3..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:ARM - ABI
ABI Version:0
Entry Point Address:0x8190
Flags:0x202
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:58148
Section Header Size:40
Number of Section Headers:10
Header String Table Index:9
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80940x940x180x00x6AX004
.textPROGBITS0x80b00xb00xcfbc0x00x6AX0016
.finiPROGBITS0x1506c0xd06c0x140x00x6AX004
.rodataPROGBITS0x150800xd0800xd6c0x00x2A004
.ctorsPROGBITS0x1e0000xe0000x80x00x3WA004
.dtorsPROGBITS0x1e0080xe0080x80x00x3WA004
.dataPROGBITS0x1e0140xe0140x2d00x00x3WA004
.bssNOBITS0x1e2e40xe2e40x42b40x00x3WA004
.shstrtabSTRTAB0x00xe2e40x3e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80000x80000xddec0xddec6.02320x5R E0x8000.init .text .fini .rodata
LOAD0xe0000x1e0000x1e0000x2e40x45983.72510x6RW 0x8000.ctors .dtors .data .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

System Behavior

Start time (UTC):07:42:55
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:42:56
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:42:56
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:42:56
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:42:56
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:43:45
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):07:43:45
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1