Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528911
MD5:de349a29d1ff32a2136c78e37ad46941
SHA1:47de71685b8e2a5515790aa6e55fc6db7ed0258d
SHA256:112644990cf4937a2656b3248a2f3cd2461a90f50331091239bbaa99e7413595
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528911
Start date and time:2024-10-08 12:58:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal52.spyw.evad.linELF@0/0@1/0
Command:/tmp/na.elf
PID:5426
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5426, Parent: 5348, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5430, Parent: 5426)
      • na.elf New Fork (PID: 5432, Parent: 5430)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: /tmp/na.elf (PID: 5430)Opens: /sys/class/net/Jump to behavior
Source: /tmp/na.elf (PID: 5430)Opens: /sys/class/net/lo/addressJump to behavior
Source: /tmp/na.elf (PID: 5430)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/na.elf (PID: 5430)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/na.elf (PID: 5430)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: global trafficTCP traffic: 192.168.2.13:55260 -> 5.230.122.80:7000
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.80
Source: unknownUDP traffic detected without corresponding DNS query: 172.217.192.127
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.spyw.evad.linELF@0/0@1/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 5426)File: /tmp/na.elfJump to behavior
Source: /tmp/na.elf (PID: 5426)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/na.elf (PID: 5430)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5426.1.00007ffd2a42d000.00007ffd2a44e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5426.1.000055d6a2f0e000.000055d6a2fbe000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: na.elf, 5426.1.000055d6a2f0e000.000055d6a2fbe000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: na.elf, 5426.1.00007ffd2a42d000.00007ffd2a44e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528911 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 52 16 iranistrash.libre 2->16 18 172.217.192.127, 21140, 3478 GOOGLEUS United States 2->18 20 2 other IPs or domains 2->20 8 na.elf 2->8         started        signatures3 22 Performs DNS TXT record lookups 16->22 process4 signatures5 24 Sample deletes itself 8->24 11 na.elf 8->11         started        process6 signatures7 26 Opens /sys/class/net/* files useful for querying network interface information 11->26 14 na.elf 11->14         started        process8
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEfalse
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousMiraiBrowse
                  x86.elfGet hashmaliciousUnknownBrowse
                    boatnet.x86.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        5.230.122.80SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                      SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                        SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.118.247
                                          dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                          • 5.230.228.46
                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.239155687773243
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:na.elf
                                          File size:66'548 bytes
                                          MD5:de349a29d1ff32a2136c78e37ad46941
                                          SHA1:47de71685b8e2a5515790aa6e55fc6db7ed0258d
                                          SHA256:112644990cf4937a2656b3248a2f3cd2461a90f50331091239bbaa99e7413595
                                          SHA512:7cf0837cfe0774f9595432ea0d17abc6aed5930e2039b13f99c8467f12445ae396a2932ebda19c77b1cf1cc32d3b687a61065038a3563c6871930abf6f5a456a
                                          SSDEEP:1536:Om3r3k3M30IlWCt/WKvDXkdvp5MJyElyBG2jGHnWbNSL4pvw:Om3r3k3M3PgUWK7XkZMtlyBG2jGHWhSr
                                          TLSH:5E535C42722C0C57D1A65AB4393F27E0D3EEF6A024F0BB89255FAB4AC675D751082EDC
                                          File Content Preview:.ELF...........................4.........4. ...(...........................................................P........dt.Q.............................!..|......$H...H..9...$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, big endian
                                          Version:1 (current)
                                          Machine:PowerPC
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x100001f0
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:66028
                                          Section Header Size:40
                                          Number of Section Headers:13
                                          Header String Table Index:12
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x100000940x940x240x00x6AX004
                                          .textPROGBITS0x100000b80xb80xf4900x00x6AX004
                                          .finiPROGBITS0x1000f5480xf5480x200x00x6AX004
                                          .rodataPROGBITS0x1000f5680xf5680x7700x00x2A004
                                          .eh_framePROGBITS0x1000fcd80xfcd80x40x00x2A004
                                          .ctorsPROGBITS0x100100000x100000x80x00x3WA004
                                          .dtorsPROGBITS0x100100080x100080x80x00x3WA004
                                          .dataPROGBITS0x100100180x100180x1580x00x3WA008
                                          .sdataPROGBITS0x100101700x101700x240x00x3WA004
                                          .sbssNOBITS0x100101940x101940x7c0x00x3WA004
                                          .bssNOBITS0x100102100x101940x4400x00x3WA004
                                          .shstrtabSTRTAB0x00x101940x550x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x100000000x100000000xfcdc0xfcdc6.32580x5R E0x10000.init .text .fini .rodata .eh_frame
                                          LOAD0x100000x100100000x100100000x1940x6501.24750x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 8, 2024 12:59:00.989759922 CEST552607000192.168.2.135.230.122.80
                                          Oct 8, 2024 12:59:00.994600058 CEST7000552605.230.122.80192.168.2.13
                                          Oct 8, 2024 12:59:00.994647026 CEST552607000192.168.2.135.230.122.80
                                          Oct 8, 2024 12:59:00.995063066 CEST552607000192.168.2.135.230.122.80
                                          Oct 8, 2024 12:59:00.999876976 CEST7000552605.230.122.80192.168.2.13
                                          Oct 8, 2024 12:59:01.643682003 CEST7000552605.230.122.80192.168.2.13
                                          Oct 8, 2024 12:59:01.643809080 CEST552607000192.168.2.135.230.122.80
                                          Oct 8, 2024 12:59:06.913202047 CEST48202443192.168.2.13185.125.190.26
                                          Oct 8, 2024 12:59:38.657291889 CEST48202443192.168.2.13185.125.190.26
                                          Oct 8, 2024 13:00:21.724314928 CEST552607000192.168.2.135.230.122.80
                                          Oct 8, 2024 13:00:21.729512930 CEST7000552605.230.122.80192.168.2.13
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 8, 2024 12:59:00.353809118 CEST211403478192.168.2.13172.217.192.127
                                          Oct 8, 2024 12:59:00.944209099 CEST347821140172.217.192.127192.168.2.13
                                          Oct 8, 2024 12:59:00.954864979 CEST4980253192.168.2.13185.181.61.24
                                          Oct 8, 2024 12:59:00.988173962 CEST5349802185.181.61.24192.168.2.13
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Oct 8, 2024 12:59:00.954864979 CEST192.168.2.13185.181.61.240xd19fStandard query (0)iranistrash.libre16IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Oct 8, 2024 12:59:00.988173962 CEST185.181.61.24192.168.2.130xd19fNo error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                          System Behavior

                                          Start time (UTC):10:58:56
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                          Start time (UTC):10:58:58
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:-
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                          Start time (UTC):10:58:59
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:-
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6