Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530589
MD5:b460fe4501c5f35dfe315721f499069f
SHA1:829aefed38f9d0860a3d3eb956d984d8384bab03
SHA256:509b2f57e47fb9e25713463358a7f5bead8316e4b85f052dcf4ee0523d122a4b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530589
Start date and time:2024-10-10 10:26:39 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/na.elf
PID:6218
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6218, Parent: 6135, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfVirustotal: Detection: 12%Perma Link
Source: na.elfReversingLabs: Detection: 15%
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 6218)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6218.1.000055d731276000.000055d7312fd000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: na.elf, 6218.1.000055d731276000.000055d7312fd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 6218.1.00007ffed9aeb000.00007ffed9b0c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: na.elf, 6218.1.00007ffed9aeb000.00007ffed9b0c000.rw-.sdmpBinary or memory string: 9mx86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf12%VirustotalBrowse
na.elf16%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousMiraiBrowse
                    na.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):5.470302870623668
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:na.elf
                                          File size:51'172 bytes
                                          MD5:b460fe4501c5f35dfe315721f499069f
                                          SHA1:829aefed38f9d0860a3d3eb956d984d8384bab03
                                          SHA256:509b2f57e47fb9e25713463358a7f5bead8316e4b85f052dcf4ee0523d122a4b
                                          SHA512:9243aa3259ccc5c6c7c7fe537c63ae0159475424d3a83c956b786c1415b9bd84ba5428069ca389d573c836bb8f5d454a4349d2e6dc89a36772f4e46d4336d0bc
                                          SSDEEP:768:0zAXz8BU6baMx5qnij5rLOsH5LNP5YH4ADQkppQSoNBxuLrH1DFlHc4QIQk/7TJi:hoCdifoJlrH1DFlHc4Xo9YGhDHToFe
                                          TLSH:CA3374492E318FADF739C63587B38E31965873D616E1C648D26CF9011E7070EA46FB98
                                          File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................D...D..................dt.Q............................<...'.A....!'.......................<...'.A....!... ....'9... ......................<...'.A....!........'9.

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, big endian
                                          Version:1 (current)
                                          Machine:MIPS R3000
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x400260
                                          Flags:0x1007
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:50652
                                          Section Header Size:40
                                          Number of Section Headers:13
                                          Header String Table Index:12
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                          .textPROGBITS0x4001200x1200xb5700x00x6AX0016
                                          .finiPROGBITS0x40b6900xb6900x5c0x00x6AX004
                                          .rodataPROGBITS0x40b6f00xb6f00xa100x00x2A0016
                                          .ctorsPROGBITS0x44c1040xc1040x80x00x3WA004
                                          .dtorsPROGBITS0x44c10c0xc10c0x80x00x3WA004
                                          .dataPROGBITS0x44c1200xc1200x1800x00x3WA0016
                                          .gotPROGBITS0x44c2a00xc2a00x2e40x40x10000003WAp0016
                                          .sbssNOBITS0x44c5840xc5840x100x00x10000003WAp004
                                          .bssNOBITS0x44c5a00xc5840x11680x00x3WA0016
                                          .mdebug.abi32PROGBITS0x7980xc5840x00x00x0001
                                          .shstrtabSTRTAB0x00xc5840x570x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x4000000x4000000xc1000xc1005.50780x5R E0x10000.init .text .fini .rodata
                                          LOAD0xc1040x44c1040x44c1040x4800x16043.29700x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 10, 2024 10:27:19.074544907 CEST43928443192.168.2.2391.189.91.42
                                          Oct 10, 2024 10:27:24.449738026 CEST42836443192.168.2.2391.189.91.43
                                          Oct 10, 2024 10:27:26.241574049 CEST4251680192.168.2.23109.202.202.202
                                          Oct 10, 2024 10:27:39.807794094 CEST43928443192.168.2.2391.189.91.42
                                          Oct 10, 2024 10:27:50.046236992 CEST42836443192.168.2.2391.189.91.43
                                          Oct 10, 2024 10:27:56.189383984 CEST4251680192.168.2.23109.202.202.202
                                          Oct 10, 2024 10:28:20.761919975 CEST43928443192.168.2.2391.189.91.42
                                          Oct 10, 2024 10:28:41.239063978 CEST42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):08:27:19
                                          Start date (UTC):10/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:5777432 bytes
                                          MD5 hash:0083f1f0e77be34ad27f849842bbb00c