Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530604
MD5:521069251bdce0fbd37497b8f527ab23
SHA1:020730190edde76dec3de9678351aa6e65ab91bf
SHA256:aa5db395352aff621bc290b0eb2f7715230f93556ac99cc056cd22a56a5adc72
Tags:elfuser-abuse_ch

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530604
Start date and time:2024-10-10 10:27:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5490
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5490, Parent: 5416, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 15%
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 5490)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5490.1.0000563a6ff7e000.0000563a700ac000.rw-.sdmpBinary or memory string: o:V!/etc/qemu-binfmt/arm
Source: na.elf, 5490.1.00007ffed0afd000.00007ffed0b1e000.rw-.sdmpBinary or memory string: wx86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5490.1.0000563a6ff7e000.0000563a700ac000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5490.1.00007ffed0afd000.00007ffed0b1e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf16%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
Entropy (8bit):5.944448987476243
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:na.elf
File size:55'216 bytes
MD5:521069251bdce0fbd37497b8f527ab23
SHA1:020730190edde76dec3de9678351aa6e65ab91bf
SHA256:aa5db395352aff621bc290b0eb2f7715230f93556ac99cc056cd22a56a5adc72
SHA512:09e176cdbcb48370c273ea4733d1c0c8f64625f2070ab7742b929268d5cb6bd97d091c884223777ccd0877209d65db1c8d56adaf3063d7fcfc9f44e127649f70
SSDEEP:1536:W1nmnh8TEnFJM9gCU7a1RRqjll/LiF8/z9/9:cEnrIgCU7a1Roo87j
TLSH:F843F94BFD81AB01E4D921B9FE5E114E33135B6CE3EE72019E155B256BC796B0F3A802
File Content Preview:.ELF..............(.........4...0.......4. ...(........p.....Q...Q.......................................................................@..........................................Q.td..................................-...L..................@-.,@...0....S

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x8194
Flags:0x4000002
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:5
Section Header Offset:54576
Section Header Size:40
Number of Section Headers:16
Header String Table Index:15
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80d40xd40x100x00x6AX004
.textPROGBITS0x80f00xf00xc9a00x00x6AX0016
.finiPROGBITS0x14a900xca900x100x00x6AX004
.rodataPROGBITS0x14aa00xcaa00x6c80x00x2A004
.ARM.extabPROGBITS0x151680xd1680x180x00x2A004
.ARM.exidxARM_EXIDX0x151800xd1800x1180x00x82AL204
.eh_framePROGBITS0x1d2980xd2980x40x00x3WA004
.tbssNOBITS0x1d29c0xd29c0x80x00x403WAT004
.init_arrayINIT_ARRAY0x1d29c0xd29c0x40x00x3WA004
.fini_arrayFINI_ARRAY0x1d2a00xd2a00x40x00x3WA004
.gotPROGBITS0x1d2a80xd2a80xa80x40x3WA004
.dataPROGBITS0x1d3500xd3500x1440x00x3WA004
.bssNOBITS0x1d4940xd4940x3eb00x00x3WA004
.ARM.attributesARM_ATTRIBUTES0x00xd4940x160x00x0001
.shstrtabSTRTAB0x00xd4aa0x830x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
EXIDX0xd1800x151800x151800x1180x1184.48900x4R 0x4.ARM.exidx
LOAD0x00x80000x80000xd2980xd2985.97720x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
LOAD0xd2980x1d2980x1d2980x1fc0x40ac2.49520x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
TLS0xd29c0x1d29c0x1d29c0x00x80.00000x4R 0x4.tbss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
No network behavior found

System Behavior

Start time (UTC):08:27:47
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1