Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530548
MD5:fa3c6920dff42bdd5fc2df75ca68f4b0
SHA1:0552c7e1df1e8eb9955d22b9790e83127d024cac
SHA256:aa09c044eff6603ab32746a5e04c577133b84261d95c58d1fad524b7796f99aa
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530548
Start date and time:2024-10-10 09:51:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/na.elf
PID:5524
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5524, Parent: 5450, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5535, Parent: 5524)
    • na.elf New Fork (PID: 5537, Parent: 5524)
      • na.elf New Fork (PID: 5613, Parent: 5537)
        • na.elf New Fork (PID: 5615, Parent: 5613)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 26%
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: l/proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/
Source: /tmp/na.elf (PID: 5524)Socket: 127.0.0.1:1234Jump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/na.elf (PID: 5615)SIGKILL sent: pid: 5613, result: successfulJump to behavior
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 5615)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/na.elf (PID: 5524)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5524.1.00007fff32e90000.00007fff32eb1000.rw-.sdmp, na.elf, 5613.1.00007fff32e90000.00007fff32eb1000.rw-.sdmp, na.elf, 5615.1.00007fff32e90000.00007fff32eb1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5524.1.00007fff32e90000.00007fff32eb1000.rw-.sdmp, na.elf, 5613.1.00007fff32e90000.00007fff32eb1000.rw-.sdmp, na.elf, 5615.1.00007fff32e90000.00007fff32eb1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: na.elf, 5524.1.00005584d1da6000.00005584d1e09000.rw-.sdmp, na.elf, 5613.1.00005584d1da6000.00005584d1e09000.rw-.sdmp, na.elf, 5615.1.00005584d1da6000.00005584d1e09000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: na.elf, 5524.1.00005584d1da6000.00005584d1e09000.rw-.sdmp, na.elf, 5613.1.00005584d1da6000.00005584d1e09000.rw-.sdmp, na.elf, 5615.1.00005584d1da6000.00005584d1e09000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1530548 Sample: na.elf Startdate: 10/10/2024 Architecture: LINUX Score: 48 18 Multi AV Scanner detection for submitted file 2->18 8 na.elf 2->8         started        process3 process4 10 na.elf 8->10         started        12 na.elf 8->12         started        process5 14 na.elf 10->14         started        process6 16 na.elf 14->16         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf26%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
Entropy (8bit):6.927403677829058
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:na.elf
File size:43'464 bytes
MD5:fa3c6920dff42bdd5fc2df75ca68f4b0
SHA1:0552c7e1df1e8eb9955d22b9790e83127d024cac
SHA256:aa09c044eff6603ab32746a5e04c577133b84261d95c58d1fad524b7796f99aa
SHA512:34171c46dfa681e0f1996d240a87efd5047aa6faab36c26f110683e32b7aba497c38b2318883e21fcc66e14a8812d976c813236edc5a6b1d670bf3b5a78901a2
SSDEEP:768:f2lOx2uQGzRX5DbqjJPt0NIiHKc422iWo1H4x6CK:fBx2uZz3DGjptcIiqc4S1s6CK
TLSH:5D134AB3CC762E58D9589578F0309F3D1B53E5A6DA431FEA856782398103EDCFA092B4
File Content Preview:.ELF..............*.......@.4...8.......4. ...(...............@...@...........................A...A.....DE..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:<unknown>
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x4001a0
Flags:0x9
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:43064
Section Header Size:40
Number of Section Headers:10
Header String Table Index:9
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x4000940x940x300x00x6AX004
.textPROGBITS0x4000e00xe00x9ac00x00x6AX0032
.finiPROGBITS0x409ba00x9ba00x240x00x6AX004
.rodataPROGBITS0x409bc40x9bc40x9500x00x2A004
.ctorsPROGBITS0x41a5180xa5180x80x00x3WA004
.dtorsPROGBITS0x41a5200xa5200x80x00x3WA004
.dataPROGBITS0x41a52c0xa52c0x2cc0x00x3WA004
.bssNOBITS0x41a7f80xa7f80x42640x00x3WA004
.shstrtabSTRTAB0x00xa7f80x3e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000xa5140xa5146.97690x5R E0x10000.init .text .fini .rodata
LOAD0xa5180x41a5180x41a5180x2e00x45443.79040x6RW 0x10000.ctors .dtors .data .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

System Behavior

Start time (UTC):07:51:57
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):07:51:58
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):07:51:58
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):07:53:57
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):07:53:57
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9