Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532156
MD5:820b17fe1fe742c2c771e5bff5599f49
SHA1:7fb69b1711a641b68096a8e4850121ea97037fbb
SHA256:2e62dfa29a48eed1a3838bd309f3890e1efb08e07ef1e484fa1aec0460c7fe90
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532156
Start date and time:2024-10-12 17:08:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Command:/tmp/na.elf
PID:5460
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5460, Parent: 5380, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5462, Parent: 5460)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5460.1.00007fd9bc400000.00007fd9bc411000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: na.elfAvira: detected
      Source: na.elfVirustotal: Detection: 61%Perma Link
      Source: global trafficTCP traffic: 192.168.2.13:59576 -> 194.120.116.148:5555
      Source: /tmp/na.elf (PID: 5460)Socket: 127.0.0.1:20905Jump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: unknownTCP traffic detected without corresponding DNS query: 194.120.116.148
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
      Source: /tmp/na.elf (PID: 5460)Queries kernel information via 'uname': Jump to behavior
      Source: na.elf, 5460.1.00007ffe421f8000.00007ffe42219000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
      Source: na.elf, 5460.1.00005557e1689000.00005557e1710000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
      Source: na.elf, 5460.1.00007ffe421f8000.00007ffe42219000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
      Source: na.elf, 5460.1.00005557e1689000.00005557e1710000.rw-.sdmpBinary or memory string: WU!/etc/qemu-binfmt/mips

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: na.elf, type: SAMPLE
      Source: Yara matchFile source: 5460.1.00007fd9bc400000.00007fd9bc411000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: na.elf, type: SAMPLE
      Source: Yara matchFile source: 5460.1.00007fd9bc400000.00007fd9bc411000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      na.elf62%VirustotalBrowse
      na.elf100%AviraEXP/ELF.Mirai.H
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      194.120.116.148
      unknownunknown
      207451AGROSVITUAfalse
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      AGROSVITUAna.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      na.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      na.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      na.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      na.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      na.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      jydeTkHxMv.elfGet hashmaliciousUnknownBrowse
      • 45.155.165.18
      firmware.armv4l.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      firmware.armv5l.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      firmware.armv7l.elfGet hashmaliciousUnknownBrowse
      • 194.120.116.196
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
      Entropy (8bit):5.420606112972339
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:na.elf
      File size:71'856 bytes
      MD5:820b17fe1fe742c2c771e5bff5599f49
      SHA1:7fb69b1711a641b68096a8e4850121ea97037fbb
      SHA256:2e62dfa29a48eed1a3838bd309f3890e1efb08e07ef1e484fa1aec0460c7fe90
      SHA512:67354de438cbf52bc562c31e32e2ecdbfefffa33defc1e38372e2077bcc9b6b8045fb367c156ca306f592fb363039d6172047c8e56b6a82c666abc840a040d55
      SSDEEP:768:RzZWyvL5MsRXxPx2pqV2U8z9HX8iJ3GecFgoSERFImpPxs6vvSp+ozXeyt42egHO:OKzPxkqV2UuGecFgoSWlHs6t0egwsnM
      TLSH:B963964D3E319FACFBA8463457F39E20A35823D526E1CA85E19CDA011F7034E645FBA9
      File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E.....P..*P........dt.Q............................<...'..\...!'.......................<...'..8...!... ....'9... ......................<...'......!........'9.

      ELF header

      Class:ELF32
      Data:2's complement, big endian
      Version:1 (current)
      Machine:MIPS R3000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x400260
      Flags:0x1007
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:71336
      Section Header Size:40
      Number of Section Headers:13
      Header String Table Index:12
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x4000940x940x8c0x00x6AX004
      .textPROGBITS0x4001200x1200xee900x00x6AX0016
      .finiPROGBITS0x40efb00xefb00x5c0x00x6AX004
      .rodataPROGBITS0x40f0100xf0100x16700x00x2A0016
      .ctorsPROGBITS0x4510000x110000x80x00x3WA004
      .dtorsPROGBITS0x4510080x110080x80x00x3WA004
      .dataPROGBITS0x4510200x110200x2e00x00x3WA0016
      .gotPROGBITS0x4513000x113000x3500x40x10000003WAp0016
      .sbssNOBITS0x4516500x116500xc0x00x10000003WAp004
      .bssNOBITS0x4516600x116500x23f00x00x3WA0016
      .mdebug.abi32PROGBITS0x7bc0x116500x00x00x0001
      .shstrtabSTRTAB0x00x116500x570x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x4000000x4000000x106800x106805.58840x5R E0x10000.init .text .fini .rodata
      LOAD0x110000x4510000x4510000x6500x2a503.22970x6RW 0x10000.ctors .dtors .data .got .sbss .bss
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      TimestampSource PortDest PortSource IPDest IP
      Oct 12, 2024 17:09:10.005136013 CEST595765555192.168.2.13194.120.116.148
      Oct 12, 2024 17:09:10.010580063 CEST555559576194.120.116.148192.168.2.13
      Oct 12, 2024 17:09:10.010660887 CEST595765555192.168.2.13194.120.116.148
      Oct 12, 2024 17:09:10.022917986 CEST595765555192.168.2.13194.120.116.148
      Oct 12, 2024 17:09:10.027944088 CEST555559576194.120.116.148192.168.2.13
      Oct 12, 2024 17:09:10.028300047 CEST595765555192.168.2.13194.120.116.148
      Oct 12, 2024 17:09:10.033248901 CEST555559576194.120.116.148192.168.2.13
      Oct 12, 2024 17:09:20.033298016 CEST595765555192.168.2.13194.120.116.148
      Oct 12, 2024 17:09:20.038475037 CEST555559576194.120.116.148192.168.2.13
      Oct 12, 2024 17:09:20.219499111 CEST555559576194.120.116.148192.168.2.13
      Oct 12, 2024 17:09:20.219926119 CEST595765555192.168.2.13194.120.116.148
      Oct 12, 2024 17:10:20.273060083 CEST595765555192.168.2.13194.120.116.148
      Oct 12, 2024 17:10:20.277949095 CEST555559576194.120.116.148192.168.2.13
      Oct 12, 2024 17:10:20.452236891 CEST555559576194.120.116.148192.168.2.13
      Oct 12, 2024 17:10:20.452366114 CEST595765555192.168.2.13194.120.116.148

      System Behavior

      Start time (UTC):15:09:08
      Start date (UTC):12/10/2024
      Path:/tmp/na.elf
      Arguments:/tmp/na.elf
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

      Start time (UTC):15:09:09
      Start date (UTC):12/10/2024
      Path:/tmp/na.elf
      Arguments:-
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c