Linux Analysis Report
na.elf

Overview

General Information

Sample name: na.elf
Analysis ID: 1530536
MD5: e783ff46509df4c84e2169ec2e9f3987
SHA1: 577efdb8a85dbe12642dd1fc2eed427ec277c61c
SHA256: f40edbfbc7779d3273d951ec6c254c5d57df0cecea0884f6317665bc8fdbf858
Tags: elfuser-abuse_ch
Infos:

Detection

Mirai
Score: 64
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

AV Detection

barindex
Source: na.elf Avira: detected
Source: na.elf ReversingLabs: Detection: 65%
Source: na.elf Virustotal: Detection: 63% Perma Link
Source: global traffic TCP traffic: 192.168.2.15:45212 -> 45.139.104.161:1312
Source: unknown TCP traffic detected without corresponding DNS query: 45.139.104.161
Source: unknown TCP traffic detected without corresponding DNS query: 45.139.104.161
Source: unknown TCP traffic detected without corresponding DNS query: 88.194.161.255
Source: unknown TCP traffic detected without corresponding DNS query: 53.81.61.170
Source: unknown TCP traffic detected without corresponding DNS query: 12.254.250.255
Source: unknown TCP traffic detected without corresponding DNS query: 148.24.51.195
Source: unknown TCP traffic detected without corresponding DNS query: 103.147.216.61
Source: unknown TCP traffic detected without corresponding DNS query: 178.115.22.33
Source: unknown TCP traffic detected without corresponding DNS query: 31.0.125.29
Source: unknown TCP traffic detected without corresponding DNS query: 5.28.248.140
Source: unknown TCP traffic detected without corresponding DNS query: 155.201.85.213
Source: unknown TCP traffic detected without corresponding DNS query: 18.31.144.194
Source: unknown TCP traffic detected without corresponding DNS query: 97.241.79.70
Source: unknown TCP traffic detected without corresponding DNS query: 13.41.28.68
Source: unknown TCP traffic detected without corresponding DNS query: 61.12.232.47
Source: unknown TCP traffic detected without corresponding DNS query: 27.200.74.83
Source: unknown TCP traffic detected without corresponding DNS query: 95.109.183.15
Source: unknown TCP traffic detected without corresponding DNS query: 104.206.169.70
Source: unknown TCP traffic detected without corresponding DNS query: 83.113.230.161
Source: unknown TCP traffic detected without corresponding DNS query: 157.183.88.21
Source: unknown TCP traffic detected without corresponding DNS query: 24.81.151.135
Source: unknown TCP traffic detected without corresponding DNS query: 20.5.77.0
Source: unknown TCP traffic detected without corresponding DNS query: 32.106.17.103
Source: unknown TCP traffic detected without corresponding DNS query: 161.20.44.148
Source: unknown TCP traffic detected without corresponding DNS query: 45.139.104.161
Source: unknown TCP traffic detected without corresponding DNS query: 116.255.99.63
Source: unknown TCP traffic detected without corresponding DNS query: 67.136.137.1
Source: unknown TCP traffic detected without corresponding DNS query: 105.40.231.32
Source: unknown TCP traffic detected without corresponding DNS query: 83.67.94.39
Source: unknown TCP traffic detected without corresponding DNS query: 88.228.199.69
Source: unknown TCP traffic detected without corresponding DNS query: 80.21.123.7
Source: unknown TCP traffic detected without corresponding DNS query: 208.206.41.56
Source: unknown TCP traffic detected without corresponding DNS query: 43.57.48.48
Source: unknown TCP traffic detected without corresponding DNS query: 211.169.42.48
Source: unknown TCP traffic detected without corresponding DNS query: 130.192.19.67
Source: unknown TCP traffic detected without corresponding DNS query: 95.188.73.124
Source: unknown TCP traffic detected without corresponding DNS query: 161.102.42.247
Source: unknown TCP traffic detected without corresponding DNS query: 172.212.242.152
Source: unknown TCP traffic detected without corresponding DNS query: 68.188.78.229
Source: unknown TCP traffic detected without corresponding DNS query: 48.12.213.170
Source: unknown TCP traffic detected without corresponding DNS query: 39.8.59.105
Source: unknown TCP traffic detected without corresponding DNS query: 84.90.167.197
Source: unknown TCP traffic detected without corresponding DNS query: 189.3.253.229
Source: unknown TCP traffic detected without corresponding DNS query: 181.184.232.39
Source: unknown TCP traffic detected without corresponding DNS query: 155.144.135.169
Source: unknown TCP traffic detected without corresponding DNS query: 156.213.154.68
Source: unknown TCP traffic detected without corresponding DNS query: 97.70.86.86
Source: unknown TCP traffic detected without corresponding DNS query: 111.214.45.237
Source: unknown TCP traffic detected without corresponding DNS query: 88.105.232.95
Source: unknown TCP traffic detected without corresponding DNS query: 38.66.97.251
Source: global traffic DNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample .symtab present: no
Source: classification engine Classification label: mal64.troj.linELF@0/0@2/0
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1185/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3241/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3483/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1732/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1730/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1333/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1695/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3235/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3234/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/911/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/515/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/914/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1617/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1615/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/917/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/5553/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3255/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3253/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1591/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3252/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3251/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3250/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3803/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1623/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1588/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3249/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/764/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3368/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3808/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1585/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3246/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3488/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/766/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/800/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/888/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/5544/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/802/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1509/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/803/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/804/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3800/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3801/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1867/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3407/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3802/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1484/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/490/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1514/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1634/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1479/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1875/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/654/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3379/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/655/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/656/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/777/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/931/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1595/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/657/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/812/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/779/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/658/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/933/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/418/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/419/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3419/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3779/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/5693/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3310/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3275/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3274/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3273/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3394/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3272/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/782/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3303/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1762/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3027/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1486/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/789/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1806/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3703/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1660/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3044/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3440/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/793/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/794/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3316/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/674/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/796/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/675/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/676/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1498/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1497/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1496/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3157/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3278/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3399/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/1659/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3332/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3210/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3298/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/3052/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/680/exe Jump to behavior
Source: /tmp/na.elf (PID: 5550) File opened: /proc/681/exe Jump to behavior
Source: /tmp/na.elf (PID: 5542) Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5542.1.00007fff3de00000.00007fff3de21000.rw-.sdmp, na.elf, 5545.1.00007fff3de00000.00007fff3de21000.rw-.sdmp, na.elf, 5551.1.00007fff3de00000.00007fff3de21000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-m68k/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5542.1.0000558bea668000.0000558bea6ed000.rw-.sdmp, na.elf, 5545.1.0000558bea668000.0000558bea6ed000.rw-.sdmp, na.elf, 5551.1.0000558bea668000.0000558bea6ed000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/m68k
Source: na.elf, 5542.1.00007fff3de00000.00007fff3de21000.rw-.sdmp, na.elf, 5545.1.00007fff3de00000.00007fff3de21000.rw-.sdmp, na.elf, 5551.1.00007fff3de00000.00007fff3de21000.rw-.sdmp Binary or memory string: /usr/bin/qemu-m68k
Source: na.elf, 5542.1.0000558bea668000.0000558bea6ed000.rw-.sdmp, na.elf, 5545.1.0000558bea668000.0000558bea6ed000.rw-.sdmp, na.elf, 5551.1.0000558bea668000.0000558bea6ed000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/m68k

Stealing of Sensitive Information

barindex
Source: Yara match File source: na.elf, type: SAMPLE
Source: Yara match File source: 5551.1.00007fc470012000.00007fc470014000.rw-.sdmp, type: MEMORY
Source: Yara match File source: 5542.1.00007fc470012000.00007fc470014000.rw-.sdmp, type: MEMORY
Source: Yara match File source: 5545.1.00007fc470012000.00007fc470014000.rw-.sdmp, type: MEMORY
Source: Yara match File source: 5551.1.00007fc470001000.00007fc470011000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5545.1.00007fc470001000.00007fc470011000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5542.1.00007fc470001000.00007fc470011000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 5542, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: na.elf, type: SAMPLE
Source: Yara match File source: 5551.1.00007fc470012000.00007fc470014000.rw-.sdmp, type: MEMORY
Source: Yara match File source: 5542.1.00007fc470012000.00007fc470014000.rw-.sdmp, type: MEMORY
Source: Yara match File source: 5545.1.00007fc470012000.00007fc470014000.rw-.sdmp, type: MEMORY
Source: Yara match File source: 5551.1.00007fc470001000.00007fc470011000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5545.1.00007fc470001000.00007fc470011000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5542.1.00007fc470001000.00007fc470011000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 5542, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 5551, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs