Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1531469
MD5:195e35ce0fad619aef8c8c638f981467
SHA1:7f65d6546667051e949598850d143479d02fac34
SHA256:d5aadfcde4a266619be66a0b06d156f644e151283856630e6cd849adcb51e032
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531469
Start date and time:2024-10-11 10:34:34 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Command:/tmp/na.elf
PID:5496
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • na.elf (PID: 5496, Parent: 5414, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 63%
Source: na.elfVirustotal: Detection: 53%Perma Link
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: LOAD without section mappingsProgram segment: 0x100000
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: na.elfSubmission file: segment LOAD with 7.9943 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 5496)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5496.1.000055898a81e000.000055898a8a5000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: na.elf, 5496.1.000055898a81e000.000055898a8a5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 5496.1.00007ffdb9f4a000.00007ffdb9f6b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: na.elf, 5496.1.00007ffdb9f4a000.00007ffdb9f6b000.rw-.sdmpBinary or memory string: +x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5496.1.00007ffdb9f4a000.00007ffdb9f6b000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf63%ReversingLabsLinux.Infostealer.Berbew
na.elf54%VirustotalBrowse
na.elf100%AviraLINUX/Siggen.xduth
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
No contacted IP infos
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
na.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
na.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
na.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
na.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.25
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
Entropy (8bit):7.994334335702621
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:na.elf
File size:43'440 bytes
MD5:195e35ce0fad619aef8c8c638f981467
SHA1:7f65d6546667051e949598850d143479d02fac34
SHA256:d5aadfcde4a266619be66a0b06d156f644e151283856630e6cd849adcb51e032
SHA512:adbbd8a7af056d1d9c8d807ff77e7576da399ee9fe2f17651e7c8fbd25b43eb52e2dfd5821c5b07c1708dd1ef44ca12df1fbf014d282be6febc2da340f4ba239
SSDEEP:768:YTYIDfYG6ZmewZ59+Nw1qsREH20j7UNqVwi7M8ghFM04ZTzEK:yYI0ARqw1qAEW67UIWi7M8gmJ
TLSH:A313028336953F73D1218CF4D7FCEFCAA14A7D94AFD9141BA8113A99B07135C28C982A
File Content Preview:.ELF....................../....4.........4. ...(......................Bd..Bd.................G...G.................................................^.......?.E.h4...@b..) ..]..0...a.t<..mc.zy/..>..!c...gM\<j..W`xD'..}...\..].j.L.u...S..i...../..F...@`..'k.

ELF header

Class:ELF32
Data:2's complement, big endian
Version:1 (current)
Machine:MIPS R3000
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x112fe8
Flags:0x1007
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:2
Section Header Offset:0
Section Header Size:40
Number of Section Headers:0
Header String Table Index:0
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x1000000x1000000x142640x142647.99430x5R E0x10000
LOAD0xa6c00x47a6c00x47a6c00x00x00.00000x6RW 0x10000
TimestampSource PortDest PortSource IPDest IP
Oct 11, 2024 10:35:27.679795027 CEST5758753192.168.2.141.1.1.1
Oct 11, 2024 10:35:27.679857969 CEST5782753192.168.2.141.1.1.1
Oct 11, 2024 10:35:27.687164068 CEST53575871.1.1.1192.168.2.14
Oct 11, 2024 10:35:27.692578077 CEST53578271.1.1.1192.168.2.14
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Oct 11, 2024 10:35:27.679795027 CEST192.168.2.141.1.1.10x7a68Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
Oct 11, 2024 10:35:27.679857969 CEST192.168.2.141.1.1.10x2d58Standard query (0)daisy.ubuntu.com28IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 11, 2024 10:35:27.687164068 CEST1.1.1.1192.168.2.140x7a68No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
Oct 11, 2024 10:35:27.687164068 CEST1.1.1.1192.168.2.140x7a68No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

System Behavior

Start time (UTC):08:35:24
Start date (UTC):11/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:5777432 bytes
MD5 hash:0083f1f0e77be34ad27f849842bbb00c