Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530549
MD5:a089784465bf00170de07fba33cfcd64
SHA1:70232249f8aa23657b401c2b87dfc1d8bd0b145a
SHA256:f2215fa6d1b7eb3e43fd85348f1feba29e09e129de4cb7c3596ae7d270d6916f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530549
Start date and time:2024-10-10 09:52:39 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/na.elf
PID:5430
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5430, Parent: 5356, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5439, Parent: 5430)
    • na.elf New Fork (PID: 5441, Parent: 5430)
    • na.elf New Fork (PID: 5444, Parent: 5430)
      • na.elf New Fork (PID: 5476, Parent: 5444)
        • na.elf New Fork (PID: 5478, Parent: 5476)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfVirustotal: Detection: 24%Perma Link
Source: na.elfReversingLabs: Detection: 23%
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/
Source: /tmp/na.elf (PID: 5430)Socket: 127.0.0.1:1234Jump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/na.elf (PID: 5478)SIGKILL sent: pid: 5476, result: successfulJump to behavior
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: /tmp/na.elf (PID: 5441)File: /etc/configJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /root/.cacheJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /root/.sshJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /root/.configJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /root/.localJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/na.elf (PID: 5441)Directory: /etc/.javaJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 5441)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/na.elf (PID: 5478)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/na.elf (PID: 5430)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5430.1.00007fff50b28000.00007fff50b49000.rw-.sdmp, na.elf, 5476.1.00007fff50b28000.00007fff50b49000.rw-.sdmp, na.elf, 5478.1.00007fff50b28000.00007fff50b49000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5430.1.000055813a023000.000055813a0cb000.rw-.sdmp, na.elf, 5476.1.000055813a023000.000055813a0cb000.rw-.sdmp, na.elf, 5478.1.000055813a023000.000055813a0cb000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: na.elf, 5430.1.000055813a023000.000055813a0cb000.rw-.sdmp, na.elf, 5476.1.000055813a023000.000055813a0cb000.rw-.sdmp, na.elf, 5478.1.000055813a023000.000055813a0cb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 5430.1.00007fff50b28000.00007fff50b49000.rw-.sdmp, na.elf, 5476.1.00007fff50b28000.00007fff50b49000.rw-.sdmp, na.elf, 5478.1.00007fff50b28000.00007fff50b49000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Hidden Files and Directories
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Indicator Removal
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1530549 Sample: na.elf Startdate: 10/10/2024 Architecture: LINUX Score: 64 21 Antivirus / Scanner detection for submitted sample 2->21 23 Multi AV Scanner detection for submitted file 2->23 8 na.elf 2->8         started        process3 process4 10 na.elf 8->10         started        13 na.elf 8->13         started        15 na.elf 8->15         started        signatures5 25 Sample tries to access files in /etc/config/ (typical for OpenWRT routers) 10->25 27 Deletes system log files 10->27 17 na.elf 13->17         started        process6 process7 19 na.elf 17->19         started       
SourceDetectionScannerLabelLink
na.elf25%VirustotalBrowse
na.elf24%ReversingLabsLinux.Backdoor.Gafgyt
na.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
Entropy (8bit):5.344620002104472
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:na.elf
File size:72'428 bytes
MD5:a089784465bf00170de07fba33cfcd64
SHA1:70232249f8aa23657b401c2b87dfc1d8bd0b145a
SHA256:f2215fa6d1b7eb3e43fd85348f1feba29e09e129de4cb7c3596ae7d270d6916f
SHA512:46775d5c61bf12ee3d3c6f1508e9e58da316941224431b85f5007db0007670026de9510c08b848ce581e74ece78a21639d1ae549106fbd823f931a2d7238d38c
SSDEEP:768:HAyrRVLCJKFJMOoQZSW7HSIHu3VO5UkMXqMh8K8wTmuqqr/kBIutcDsugutcDsF5:HkaoQXvO3VOYmkkvdWjKohLdTz
TLSH:1063971E2E218FBDF769873487B34E22979833D736E1D681E15CDA005E6034E645FBA8
File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@.....P...P.................E...E........K.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9.

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x400260
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:71908
Section Header Size:40
Number of Section Headers:13
Header String Table Index:12
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x4000940x940x8c0x00x6AX004
.textPROGBITS0x4001200x1200x102a00x00x6AX0016
.finiPROGBITS0x4103c00x103c00x5c0x00x6AX004
.rodataPROGBITS0x4104200x104200xa300x00x2A0016
.ctorsPROGBITS0x4510000x110000x80x00x3WA004
.dtorsPROGBITS0x4510080x110080x80x00x3WA004
.data.rel.roPROGBITS0x4510140x110140x5c0x00x3WA004
.dataPROGBITS0x4510700x110700x3400x00x3WA0016
.gotPROGBITS0x4513b00x113b00x4dc0x40x10000003WAp0016
.sbssNOBITS0x45188c0x1188c0x3c0x00x10000003WAp004
.bssNOBITS0x4518d00x1188c0x42d80x00x3WA0016
.shstrtabSTRTAB0x00x1188c0x560x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000x10e500x10e505.37860x5R E0x10000.init .text .fini .rodata
LOAD0x110000x4510000x4510000x88c0x4ba84.19150x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

System Behavior

Start time (UTC):07:53:31
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c

Start time (UTC):07:53:32
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c

Start time (UTC):07:53:32
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c

Start time (UTC):07:53:32
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c

Start time (UTC):07:53:57
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c

Start time (UTC):07:53:57
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:-
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c