Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1531477
MD5:4cbe7b8ca08d1f089203f24ca1b1b384
SHA1:9f030e976ea1e08c10fc2e857b0211ba773cba61
SHA256:7d3071e5275669f869a39b9f4f5d561515c3c2cb1ec2aa0e97f7ad3821cd78fd
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531477
Start date and time:2024-10-11 10:39:26 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
Command:/tmp/na.elf
PID:5530
Exit Code:135
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5530, Parent: 5444, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 26%
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: na.elfString found in binary or memory: http: RoundTripper implementation (%T) returned a nil *Response with a nil errortls: either ServerName or InsecureSkipVerify must be specified in the tls.Configx509: invalid signature: parent certificate cannot sign this kind of certificaterefusing to use HTTP_PROXY value in CGI environment; see golang.org/s/cgihttpproxyx509: a root or intermediate certificate is not authorized to sign for this name: (possibly because of %q while trying to verify candidate authority certificate %q)Mozilla/5.0 (compatible; Baiduspider/2.0; +http://www.baidu.com/search/spider.html)Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)x509: issuer has name constraints but leaf contains unknown or unconstrained name: tls: downgrade attempt detected, possibly due to a MitM attack or a broken middleboxx509: signature algorithm specifies an %s public key, but have public key of type %Treflect.Value.Interface: cannot return value obtained from unexported field or methodx509: failed to parse private key (use ParseECPrivateKey instead for this key format)Mozilla/5.0 (compatible; YoudaoBot/1.0; http://www.youdao.com/help/webmaster/spider/;)reflect: New of type that may not be allocated in heap (possibly undefined cgo C type)x509: a root or intermediate certificate is not authorized for an extended key usage: fxfzUc6gtMGc/i26ld3KydGKy1k7QqyMMyxjbU1Rlk+F9LQxnaTeCHGHsDUpaBeOWDeY6l+2kHlB7EWTLcGwfg==whv+Kf1cEtOXzr+zuvmef2as0WfbUDm8l2LMWBMel10NDnbShg9CsMUt327VJhOTbXLoPYJVTKy8MBPCVwoT8A==x509: failed to parse private key (use ParsePKCS1PrivateKey instead for this key format)x509: failed to parse private key (use ParsePKCS8PrivateKey instead for this key format)Mozilla/5.0 (compatible; Baiduspider-render/2.0; +http://www.baidu.com/search/spider.html)http2: server sent GOAWAY and closed the connection; LastStreamID=%v, ErrCode=%v, debug=%qapplication/xml,application/xhtml+xml,text/html;q=0.9, text/plain;q=0.8,image/png,*/*;q=0.5tls: handshake hash for a client certificate requested after discarding the handshake buffertls: unsupported certificate: private key is *ed25519.PrivateKey, expected ed25519.PrivateKey3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5faa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aefhttp: RoundTripper implementation (%T) returned a *Response with content length %d but a nil BodyNoClientCertRequestClientCertRequireAnyClientCertVerifyClientCertIfGivenRequireAndVerifyClientCertcipher: the nonce can't have zero length, or the security of the key will be immediately compromised1.0.3<<RMS>> equals www.yahoo.com (Yahoo)
Source: na.elfString found in binary or memory: tls: received unexpected handshake message of type %T when waiting for %T91289437fa036b34da55d57af6192768c27bd433fa012169d626d934e0051b24dd67dd3cf49d7cc827bc012d259d7ac226e70829239d7ac226e7082968de60d520eb433722c07fd236f6crypto/elliptic: internal error: Unmarshal rejected a valid point encodingmalformed response from server: malformed non-numeric status pseudo headernet/http: server replied with more than declared Content-Length; truncatedtls: certificate RSA key size too small for supported signature algorithmsUnsolicited response received on idle HTTP channel starting with %q; err=%vtls: internal error: attempted to read record with pending application datatls: failed to send closeNotify alert (but connection was closed anyway): %wtls: server certificate contains incorrect key type for selected ciphersuite((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})(\.((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})){3}MapIter.Next called on an iterator that does not have an associated map Valuecrypto/tls: ExportKeyingMaterial is unavailable when renegotiation is enabled115792089210356248762697446949407573529996955224135760342422259061068512044369115792089210356248762697446949407573530086143415290314195533631308867097853951ssh: internal error: algorithmSignerWrapper invoked with non-default algorithmssh: unable to authenticate, attempted methods %v, no supported methods remainx509: signature check attempts limit reached while verifying certificate chainMozilla/5.0 (compatible; MJ12bot/v1.4.0; http://www.majestic12.co.uk/bot.php?+)tls: client certificate private key of type %T does not implement crypto.SignerMozilla/5.0 (compatible; Yahoo! Slurp China; http://misc.yahoo.com.cn/help.html)crypto/rand: blocked for 60 seconds waiting to read random data from the kernel equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: na.elfString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)x509:
Source: na.elfString found in binary or memory: http://misc.yahoo.com.cn/help.html)crypto/rand:
Source: na.elfString found in binary or memory: http://search.msn.com/msnbot.htm
Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)000102030405060708091011121314151617181920212223242526272829
Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)Mozilla/5.0
Source: na.elfString found in binary or memory: http://www.baidu.com/search/spider.html)http2:
Source: na.elfString found in binary or memory: http://www.entireweb.com/about/search_tech/speedy_spider/)text/html
Source: na.elfString found in binary or memory: http://www.google.com/mobile/adsbot.html)
Source: na.elfString found in binary or memory: http://www.haosou.com/help/help_3_2.htmlMozilla/5.0
Source: na.elfString found in binary or memory: http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.0
Source: na.elfString found in binary or memory: http://www.majestic12.co.uk/bot.php?
Source: na.elfString found in binary or memory: http://www.youdao.com/help/webmaster/spider/;)reflect:
Source: na.elfString found in binary or memory: http://yandex.com/bots)http:
Source: na.elfString found in binary or memory: https://search.yahoo.com/search?p=illegal
Source: na.elfString found in binary or memory: https://www.baidu.com/s?wd=insufficient
Source: na.elfString found in binary or memory: https://www.so.com/s?q=index
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@2/0
Source: ELF file sectionSubmission: na.elf
Source: /tmp/na.elf (PID: 5530)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5530.1.00007fffc1a22000.00007fffc1a43000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5530.1.0000560fd3c0f000.0000560fd3d3d000.rw-.sdmpBinary or memory string: Vrg.qemu.gdb.arm.sys.regs">
Source: na.elf, 5530.1.0000560fd3c0f000.0000560fd3d3d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5530.1.00007fffc1a22000.00007fffc1a43000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 5530.1.0000560fd3c0f000.0000560fd3d3d000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: na.elf, 5530.1.0000560fd3c0f000.0000560fd3d3d000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf26%ReversingLabsLinux.Trojan.Kaiji
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
NameSourceMaliciousAntivirus DetectionReputation
http://www.baidu.com/search/spider.html)na.elffalse
    unknown
    http://search.msn.com/msnbot.htmna.elffalse
      unknown
      http://misc.yahoo.com.cn/help.html)crypto/rand:na.elffalse
        unknown
        http://www.baidu.com/search/spider.html)000102030405060708091011121314151617181920212223242526272829na.elffalse
          unknown
          https://www.so.com/s?q=indexna.elffalse
            unknown
            http://help.yahoo.com/help/us/ysearch/slurp)x509:na.elffalse
              unknown
              http://www.google.com/mobile/adsbot.html)na.elffalse
                unknown
                http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.0na.elffalse
                  unknown
                  http://www.baidu.com/search/spider.html)http2:na.elffalse
                    unknown
                    http://yandex.com/bots)http:na.elffalse
                      unknown
                      http://www.baidu.com/search/spider.html)Mozilla/5.0na.elffalse
                        unknown
                        http://www.entireweb.com/about/search_tech/speedy_spider/)text/htmlna.elffalse
                          unknown
                          http://www.majestic12.co.uk/bot.php?na.elffalse
                            unknown
                            http://www.haosou.com/help/help_3_2.htmlMozilla/5.0na.elffalse
                              unknown
                              https://www.baidu.com/s?wd=insufficientna.elffalse
                                unknown
                                http://www.youdao.com/help/webmaster/spider/;)reflect:na.elffalse
                                  unknown
                                  https://search.yahoo.com/search?p=illegalna.elffalse
                                    unknown
                                    No contacted IP infos
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    na.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    No context
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, Go BuildID=ubEEXdTtnm96zB7q9wqK/FWHN6rjOgYgbWB2CYmkf/IVeAv0RTeYhHhk6zhFUi/6m3UApuQSY-Tfc41p9ys, stripped
                                    Entropy (8bit):5.858456748018727
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:na.elf
                                    File size:3'756'624 bytes
                                    MD5:4cbe7b8ca08d1f089203f24ca1b1b384
                                    SHA1:9f030e976ea1e08c10fc2e857b0211ba773cba61
                                    SHA256:7d3071e5275669f869a39b9f4f5d561515c3c2cb1ec2aa0e97f7ad3821cd78fd
                                    SHA512:a3ad37b7457d7d64cd16342f1c87973f35cae0f634b5279d0ac7ef4d6a7808b7d93389c94a794b7d0b4d37f80c7a16f0aebafd8dfc4c256a0dfebd5a0d9efe22
                                    SSDEEP:24576:OmweNQYDJR67dvUqx0phbWbk5v5xWxIzWioiRGv8sVpfezfrLar7EEuEHnc8smo1:QtKY0CdO+kBRx0Tg0qTecEG7meYuhXh
                                    TLSH:4106E79BB8D28682C4E4367BBCBDC1C432A71BFA939B61674D05DD393ABD1990D38314
                                    File Content Preview:.ELF..............(.........4...........4. ...(.........4...4...4...................................d...d.............................*...*...............+...,...,..l!..l!...............M...N...N..L...k..........Q.td...............................e.......

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:ARM
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x7d1d8
                                    Flags:0x5000002
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:7
                                    Section Header Offset:276
                                    Section Header Size:40
                                    Number of Section Headers:14
                                    Header String Table Index:3
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .textPROGBITS0x110000x10000x2a97e40x00x6AX004
                                    .rodataPROGBITS0x2c00000x2b00000xcecc80x00x2A008
                                    .shstrtabSTRTAB0x00x37ecc80xa50x00x0001
                                    .typelinkPROGBITS0x38ed700x37ed700x17c40x00x2A008
                                    .itablinkPROGBITS0x3905380x3805380x4a40x00x2A008
                                    .gosymtabPROGBITS0x3909dc0x3809dc0x00x00x2A001
                                    .gopclntabPROGBITS0x3909e00x3809e00x1462200x00x2A008
                                    .go.buildinfoPROGBITS0x4e00000x4d00000xe00x00x3WA0016
                                    .noptrdataPROGBITS0x4e00e00x4d00e00x2f0500x00x3WA008
                                    .dataPROGBITS0x50f1300x4ff1300x5b880x00x3WA008
                                    .bssNOBITS0x514cb80x504cb80x132bc0x00x3WA008
                                    .noptrbssNOBITS0x527f780x517f780xec340x00x3WA008
                                    .note.go.buildidNOTE0x10f9c0xf9c0x640x00x2A004
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    PHDR0x340x100340x100340xe00xe02.21290x4R 0x10000
                                    NOTE0xf9c0x10f9c0x10f9c0x640x645.45590x4R 0x4.note.go.buildid
                                    LOAD0x00x100000x100000x2aa7e40x2aa7e45.75420x5R E0x10000.text .note.go.buildid
                                    LOAD0x2b00000x2c00000x2c00000x216c000x216c005.23070x4R 0x10000.rodata .typelink .itablink .gosymtab .gopclntab
                                    LOAD0x4d00000x4e00000x4e00000x34cb80x56bac0.00000x6RW 0x10000.go.buildinfo .noptrdata .data .bss .noptrbss
                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                    LOOS+50415800x00x00x00x00x00.00000x2a00 0x4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 11, 2024 10:40:11.647550106 CEST4310453192.168.2.151.1.1.1
                                    Oct 11, 2024 10:40:11.647609949 CEST5331653192.168.2.151.1.1.1
                                    Oct 11, 2024 10:40:11.654855013 CEST53431041.1.1.1192.168.2.15
                                    Oct 11, 2024 10:40:11.655879021 CEST53533161.1.1.1192.168.2.15
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Oct 11, 2024 10:40:11.647550106 CEST192.168.2.151.1.1.10x2ddbStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Oct 11, 2024 10:40:11.647609949 CEST192.168.2.151.1.1.10xa9c4Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Oct 11, 2024 10:40:11.654855013 CEST1.1.1.1192.168.2.150x2ddbNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                    Oct 11, 2024 10:40:11.654855013 CEST1.1.1.1192.168.2.150x2ddbNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):08:40:09
                                    Start date (UTC):11/10/2024
                                    Path:/tmp/na.elf
                                    Arguments:/tmp/na.elf
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1