Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528820
MD5:44f1728dd9ec6f5d00fccd45da2363d4
SHA1:9242ac9a8676583d71abf1e5ef87d3ac8c7890d6
SHA256:9edafa2b46af5cb22421efb939fb94662805fcfd51b85cb1860b8f7ba75abba6
Tags:elfMiraiuser-abuse_ch

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528820
Start date and time:2024-10-08 11:22:57 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/na.elf
PID:5557
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5557, Parent: 5471, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfVirustotal: Detection: 53%Perma Link
Source: na.elfReversingLabs: Detection: 47%
Source: na.elfString: %s/%s/exe/usr/lib/systemd/systemd/usr/sbin/cron/usr/lib/policykit-1/polkitd/usr/bin/dbus-daemon/usr/lib/openssh/sshd/usr/bin/systemctl/usr/bin/bash/usr/sbin/sshd/usr/sbin/init/usr/sbin/apache2/usr/sbin/nginx/usr/sbin/dovecot/usr/sbin/postfix/usr/bin/vim/bin/sh/bin/bash/sbin/init/usr/sbin/snapd/bin/systemd/usr/bin/sudo/usr/sbin/rsyslogd/bin/kmod/usr/bin/wget/usr/bin/curl.S.Sx86_64.Sx86.Sppc.Sspc.Ssh4.Smpsl.Smips.Sarm7.Sarm6.Sarm5.Sarmkthreaddkworkermigrationidle_injectcpuhpksoftirqdoom_reaperkswapd0ksmdkhugepagedirqgjg*iavmwtvmrepa*jap
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 5557)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5557.1.0000556a7f2e2000.0000556a7f347000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: na.elf, 5557.1.00007ffc3f138000.00007ffc3f159000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5557.1.0000556a7f2e2000.0000556a7f347000.rw-.sdmpBinary or memory string: jU!/etc/qemu-binfmt/sparc
Source: na.elf, 5557.1.00007ffc3f138000.00007ffc3f159000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf54%VirustotalBrowse
na.elf47%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
Entropy (8bit):6.114016280967933
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:na.elf
File size:86'368 bytes
MD5:44f1728dd9ec6f5d00fccd45da2363d4
SHA1:9242ac9a8676583d71abf1e5ef87d3ac8c7890d6
SHA256:9edafa2b46af5cb22421efb939fb94662805fcfd51b85cb1860b8f7ba75abba6
SHA512:338344279718ec0e3bd4fedd8cc8170ccf7bb029d13925fc05fb16bf579966b1bab0b2edcfa4be69dce18061a4937eb5b40860dd5d7f9fed82d3c628f4a0b00b
SSDEEP:1536:iQq8L8faS+xp01w6cR1ihZjfb/AWEYM5OXKtMrcbrgtYU0:iJF+MVcR1GDDjEY8OXKUE5
TLSH:61833B2279761D2BC4D0B97A62F34725F2F2478A25ACCA1E7DB20D8EFF6065031436B5
File Content Preview:.ELF...........................4..O......4. ...(......................K...K...............K...K...K....t..&.........dt.Q................................@..(....@.K.................#.....c...`.....!.....#4..@.....".........`......$#4..#4..@...........`....

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:Sparc
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x101a4
Flags:0x0
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:85968
Section Header Size:40
Number of Section Headers:10
Header String Table Index:9
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x100940x940x1c0x00x6AX004
.textPROGBITS0x100b00xb00x12e540x00x6AX004
.finiPROGBITS0x22f040x12f040x140x00x6AX004
.rodataPROGBITS0x22f180x12f180x1c000x00x2A008
.ctorsPROGBITS0x34b1c0x14b1c0x80x00x3WA004
.dtorsPROGBITS0x34b240x14b240x80x00x3WA004
.dataPROGBITS0x34b300x14b300x4600x00x3WA008
.bssNOBITS0x34f900x14f900x22400x00x3WA008
.shstrtabSTRTAB0x00x14f900x3e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x100000x100000x14b180x14b186.14010x5R E0x10000.init .text .fini .rodata
LOAD0x14b1c0x34b1c0x34b1c0x4740x26b43.49730x6RW 0x10000.ctors .dtors .data .bss
GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
No network behavior found

System Behavior

Start time (UTC):09:23:58
Start date (UTC):08/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:4379400 bytes
MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e