Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532116
MD5:a584520e5cb34228eb7078903c862b93
SHA1:283c7c8ad4d513694be6003ce332726fdf7b1d3c
SHA256:f61ae304b8a9e1685ab8b0e7718df8fa7dad5829757616836d15b6183b8e8602
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample contains strings that are potentially command strings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532116
Start date and time:2024-10-12 13:06:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/na.elf
PID:6252
Exit Code:135
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6223, Parent: 4331)
  • rm (PID: 6223, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.woJkVAa1Z6 /tmp/tmp.PjOycGhfr2 /tmp/tmp.tNpryRPH7p
  • dash New Fork (PID: 6224, Parent: 4331)
  • rm (PID: 6224, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.woJkVAa1Z6 /tmp/tmp.PjOycGhfr2 /tmp/tmp.tNpryRPH7p
  • na.elf (PID: 6252, Parent: 6158, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfVirustotal: Detection: 21%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial samplePotential command found: ssh server is locked, please try again %dmin after !!!
Source: Initial samplePotential command found: X11 forwarding
Source: Initial samplePotential command found: X11 forwarding disabled in user configuration file.
Source: Initial samplePotential command found: X11 forwarding disabled in server configuration file.
Source: Initial samplePotential command found: X11 display already set.
Source: Initial samplePotential command found: X11 connection requested.
Source: Initial samplePotential command found: X11 connection from %.200s port %d
Source: Initial samplePotential command found: X11 connection rejected because of wrong authentication.
Source: Initial samplePotential command found: X11 rejected %d i%d/o%d
Source: Initial samplePotential command found: X11 closed %d i%d/o%d
Source: Initial samplePotential command found: X11 inet listener
Source: Initial samplePotential command found: X11 connection uses different authentication protocol.
Source: Initial samplePotential command found: X11 auth data does not match fake data.
Source: Initial samplePotential command found: X11 fake_data_len %d != saved_data_len %d
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6223)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.woJkVAa1Z6 /tmp/tmp.PjOycGhfr2 /tmp/tmp.tNpryRPH7pJump to behavior
Source: /usr/bin/dash (PID: 6224)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.woJkVAa1Z6 /tmp/tmp.PjOycGhfr2 /tmp/tmp.tNpryRPH7pJump to behavior
Source: /tmp/na.elf (PID: 6252)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6252.1.00007ffe1cb02000.00007ffe1cb23000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6252.1.0000556efe720000.0000556efe82c000.rw-.sdmpBinary or memory string: nU!/etc/qemu-binfmt/arm
Source: na.elf, 6252.1.0000556efe720000.0000556efe82c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6252.1.00007ffe1cb02000.00007ffe1cb23000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 6252.1.0000556efe720000.0000556efe82c000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: na.elf, 6252.1.0000556efe720000.0000556efe82c000.rw-.sdmpBinary or memory string: nUrg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
Path InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf22%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousMiraiBrowse
      na.elfGet hashmaliciousMiraiBrowse
        na.elfGet hashmaliciousMiraiBrowse
          na.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Linux.Siggen.7706.4895.27444.elfGet hashmaliciousUnknownBrowse
                    kcJoyylDVl.elfGet hashmaliciousGafgyt, MiraiBrowse
                      91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousMiraiBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousMiraiBrowse
                                na.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-armhf.so.3, missing section headers at 1110264
                                          Entropy (8bit):6.1340626855449765
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:na.elf
                                          File size:1'029'119 bytes
                                          MD5:a584520e5cb34228eb7078903c862b93
                                          SHA1:283c7c8ad4d513694be6003ce332726fdf7b1d3c
                                          SHA256:f61ae304b8a9e1685ab8b0e7718df8fa7dad5829757616836d15b6183b8e8602
                                          SHA512:3717f3fb15558d665a61738e218d2ea994262f5b335ec527e744043c519744cba962ac788826533f14abed531db5b473bd1a42d41b890d76a6d7e1242a32d0b3
                                          SSDEEP:12288:00Bw2wHeeJgR3asIAksAi0uObzkzOgFr1qwRcFjV1D7a9KbsaKjpeFmz4Tj:00BnRED/TwOjX0a5xTj
                                          TLSH:88256C56F9808FA2C5D8177BBB5DC35833134B78D7DEB102CD08672477AA94A0E7B982
                                          File Content Preview:.ELF..............(......d..4...p.......4. ...(........pl...l...l.......................4...4...4... ... ...............T...T...T...................................x...x...........................0....m..........................(...(...............p...p..
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 12, 2024 13:06:53.125648022 CEST43928443192.168.2.2391.189.91.42
                                          Oct 12, 2024 13:06:58.500838041 CEST42836443192.168.2.2391.189.91.43
                                          Oct 12, 2024 13:06:59.268848896 CEST4251680192.168.2.23109.202.202.202
                                          Oct 12, 2024 13:07:13.090960979 CEST43928443192.168.2.2391.189.91.42
                                          Oct 12, 2024 13:07:25.377271891 CEST42836443192.168.2.2391.189.91.43
                                          Oct 12, 2024 13:07:29.472706079 CEST4251680192.168.2.23109.202.202.202
                                          Oct 12, 2024 13:07:54.045237064 CEST43928443192.168.2.2391.189.91.42

                                          System Behavior

                                          Start time (UTC):11:06:48
                                          Start date (UTC):12/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):11:06:48
                                          Start date (UTC):12/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.woJkVAa1Z6 /tmp/tmp.PjOycGhfr2 /tmp/tmp.tNpryRPH7p
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):11:06:48
                                          Start date (UTC):12/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):11:06:48
                                          Start date (UTC):12/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.woJkVAa1Z6 /tmp/tmp.PjOycGhfr2 /tmp/tmp.tNpryRPH7p
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):11:06:53
                                          Start date (UTC):12/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1