Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530607
MD5:f5f360f76a52cb3adc6c243e013c8a79
SHA1:fdf733366667822c1b6a5191490e25a392542347
SHA256:6617da674a015d1a928890291966a8a9ba3951a949704e73c0299387978feb84
Tags:elfuser-abuse_ch

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530607
Start date and time:2024-10-10 10:32:58 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:CLEAN
Classification:clean1.linELF@0/0@0/0
Command:/tmp/na.elf
PID:5445
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5445, Parent: 5369, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean1.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 5445)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5445.1.000055f8466e6000.000055f846775000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: na.elf, 5445.1.00007fff81e94000.00007fff81eb5000.rw-.sdmpBinary or memory string: N?;x86_64/usr/bin/qemu-ppc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5445.1.000055f8466e6000.000055f846775000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: na.elf, 5445.1.00007fff81e94000.00007fff81eb5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1530607 Sample: na.elf Startdate: 10/10/2024 Architecture: LINUX Score: 1 4 na.elf 2->4         started       
SourceDetectionScannerLabelLink
na.elf5%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
Entropy (8bit):6.181545380435109
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:na.elf
File size:38'076 bytes
MD5:f5f360f76a52cb3adc6c243e013c8a79
SHA1:fdf733366667822c1b6a5191490e25a392542347
SHA256:6617da674a015d1a928890291966a8a9ba3951a949704e73c0299387978feb84
SHA512:abe40b74bd73fecf3af4c7cfc8c3d445a168b60b652708596c3881b74c12197c0bde4cc732512811c832452a54e7972cbc8bcab5fd9db50148730194a981d03b
SSDEEP:768:ajpZbgOPO/sCLEcd79ATHjzcJJdJVVqKEit7tYkJ0guZiO6:ajELEcd2YPqTaxYTE
TLSH:BB034C02B30C0963C5632F74793F27D1D7EB9AA022B2F1456A0E664E81B9F734546EED
File Content Preview:.ELF...........................4.........4. ...(.......................(...(...............,...,...,...d............dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?......D.+../...A..$8...}).....DN..

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:PowerPC
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x100001f0
Flags:0x0
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:37596
Section Header Size:40
Number of Section Headers:12
Header String Table Index:11
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x100000940x940x240x00x6AX004
.textPROGBITS0x100000b80xb80x86700x00x6AX004
.finiPROGBITS0x100087280x87280x200x00x6AX004
.rodataPROGBITS0x100087480x87480x9e00x00x2A004
.ctorsPROGBITS0x1001912c0x912c0x80x00x3WA004
.dtorsPROGBITS0x100191340x91340x80x00x3WA004
.dataPROGBITS0x100191400x91400x1400x00x3WA008
.sdataPROGBITS0x100192800x92800x100x00x3WA004
.sbssNOBITS0x100192900x92900x400x00x3WA004
.bssNOBITS0x100192d00x92900x10ec0x00x3WA004
.shstrtabSTRTAB0x00x92900x4b0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x100000000x100000000x91280x91286.24580x5R E0x10000.init .text .fini .rodata
LOAD0x912c0x1001912c0x1001912c0x1640x12900.63160x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
No network behavior found

System Behavior

Start time (UTC):08:33:44
Start date (UTC):10/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:5388968 bytes
MD5 hash:ae65271c943d3451b7f026d1fadccea6