Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532161
MD5:ca93506ec6906b5f283b176d252e7be3
SHA1:dc2a03f83f4c73e10a21c292ef8828973eaa6b49
SHA256:69eda3598d6c05afec8d70ace706ffa3920d261309cacf52da2679a72971868f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532161
Start date and time:2024-10-12 17:12:22 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
Command:/tmp/na.elf
PID:5545
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • na.elf (PID: 5545, Parent: 5462, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 65%
Source: na.elfVirustotal: Detection: 58%Perma Link
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/na.elf (PID: 5545)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5545.1.00007ffd6c5b7000.00007ffd6c5d8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5545.1.0000556cdabb4000.0000556cdace2000.rw-.sdmpBinary or memory string: lU!/etc/qemu-binfmt/arm
Source: na.elf, 5545.1.00007ffd6c5b7000.00007ffd6c5d8000.rw-.sdmpBinary or memory string: qemu: %s: %s
Source: na.elf, 5545.1.00007ffd6c5b7000.00007ffd6c5d8000.rw-.sdmpBinary or memory string: leqemu: %s: %s
Source: na.elf, 5545.1.0000556cdabb4000.0000556cdace2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5545.1.00007ffd6c5b7000.00007ffd6c5d8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 5545.1.0000556cdabb4000.0000556cdace2000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: na.elf, 5545.1.0000556cdabb4000.0000556cdace2000.rw-.sdmpBinary or memory string: lUrg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf66%ReversingLabsLinux.Trojan.Mirai
na.elf58%VirustotalBrowse
na.elf100%AviraEXP/ELF.Mirai.H
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
No contacted IP infos
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
daisy.ubuntu.comna.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
mhmdm9Hb6i.elfGet hashmaliciousMiraiBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.25
na.elfGet hashmaliciousUnknownBrowse
  • 162.213.35.24
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
Entropy (8bit):6.087633651147137
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:na.elf
File size:48'260 bytes
MD5:ca93506ec6906b5f283b176d252e7be3
SHA1:dc2a03f83f4c73e10a21c292ef8828973eaa6b49
SHA256:69eda3598d6c05afec8d70ace706ffa3920d261309cacf52da2679a72971868f
SHA512:9ed0e1449ef86c88301f89a438cc9837b57391a10095a33831dc9f48b6fb9af7bc2590677e9404fd799d8c6531613297359f632a4acb7ceea09d211d7e2927de
SSDEEP:768:1TOD91Ug/ghNHSSxyhI7QgHZqx4F+ErnZJffui96U5SpwpYWaBES23VeeB16Y03y:wKgYjHSS0ucxUrn7bJSpwq/ulqZ
TLSH:15232996BC91DA0ACAD023B6BD6F64EE330163DAC2DE3247DC145F2436CA90F0E67645
File Content Preview:.ELF...a..........(.........4...........4. ...(.........4...4...4...................................................................................................................................................Q.td............................/lib/ld-uCl

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:ARM - ABI
ABI Version:0
Entry Point Address:0x8db4
Flags:0x2
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:6
Section Header Offset:47540
Section Header Size:40
Number of Section Headers:18
Header String Table Index:17
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.interpPROGBITS0x80f40xf40x140x00x2A001
.hashHASH0x81080x1080x1a40x40x2A304
.dynsymDYNSYM0x82ac0x2ac0x4200x100x2A414
.dynstrSTRTAB0x86cc0x6cc0x21a0x00x2A001
.rel.pltREL0x88e80x8e80x1800x80x2A374
.initPROGBITS0x8a680xa680x180x00x6AX004
.pltPROGBITS0x8a800xa800x2540x40x6AX004
.textPROGBITS0x8cd40xcd40xa4f00x00x6AX004
.finiPROGBITS0x131c40xb1c40x140x00x6AX004
.rodataPROGBITS0x131d80xb1d80x5c80x00x2A004
.ctorsPROGBITS0x1b7a40xb7a40x80x00x3WA004
.dtorsPROGBITS0x1b7ac0xb7ac0x80x00x3WA004
.dynamicDYNAMIC0x1b7b80xb7b80x980x80x3WA404
.gotPROGBITS0x1b8500xb8500xcc0x40x3WA004
.dataPROGBITS0x1b91c0xb91c0x240x00x3WA004
.bssNOBITS0x1b9400xb9400x3140x00x3WA004
.shstrtabSTRTAB0x00xb9400x730x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
PHDR0x340x80340x80340xc00xc02.26290x5R E0x4
INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
LOAD0x00x80000x80000xb7a00xb7a06.12770x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
LOAD0xb7a40x1b7a40x1b7a40x19c0x4b02.27820x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
DYNAMIC0xb7b80x1b7b80x1b7b80x980x981.92470x6RW 0x4.dynamic
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
TypeMetaValueTag
DT_NEEDEDsharedliblibc.so.00x1
DT_INITvalue0x8a680xc
DT_FINIvalue0x131c40xd
DT_HASHvalue0x81080x4
DT_STRTABvalue0x86cc0x5
DT_SYMTABvalue0x82ac0x6
DT_STRSZbytes5380xa
DT_SYMENTbytes160xb
DT_DEBUGvalue0x00x15
DT_PLTGOTvalue0x1b8500x3
DT_PLTRELSZbytes3840x2
DT_PLTRELpltrelDT_REL0x14
DT_JMPRELvalue0x88e80x17
DT_NULLvalue0x00x0
NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
__aeabi_idiv0.dynsym0x131844FUNC<unknown>DEFAULT8
__aeabi_ldiv0.dynsym0x131844FUNC<unknown>DEFAULT8
__aeabi_uidiv.dynsym0x12ec40FUNC<unknown>DEFAULT8
__aeabi_uidivmod.dynsym0x12fbc24FUNC<unknown>DEFAULT8
__bss_end__.dynsym0x1bc540NOTYPE<unknown>DEFAULTSHN_ABS
__bss_start.dynsym0x1b9400NOTYPE<unknown>DEFAULTSHN_ABS
__bss_start__.dynsym0x1b9400NOTYPE<unknown>DEFAULTSHN_ABS
__data_start.dynsym0x1b91c0NOTYPE<unknown>DEFAULT17
__div0.dynsym0x131844FUNC<unknown>DEFAULT8
__end__.dynsym0x1bc540NOTYPE<unknown>DEFAULTSHN_ABS
__errno_location.dynsym0x8c5032FUNC<unknown>DEFAULTSHN_UNDEF
__modsi3.dynsym0x130a0228FUNC<unknown>DEFAULT8
__uClibc_main.dynsym0x8c08488FUNC<unknown>DEFAULTSHN_UNDEF
__udivsi3.dynsym0x12ec4248FUNC<unknown>DEFAULT8
__umodsi3.dynsym0x12fd4204FUNC<unknown>DEFAULT8
_bss_end__.dynsym0x1bc540NOTYPE<unknown>DEFAULTSHN_ABS
_edata.dynsym0x1b9400NOTYPE<unknown>DEFAULTSHN_ABS
_end.dynsym0x1bc540NOTYPE<unknown>DEFAULTSHN_ABS
_start.dynsym0x8db480FUNC<unknown>DEFAULT8
abort.dynsym0x8b78352FUNC<unknown>DEFAULTSHN_UNDEF
bind.dynsym0x8b9c44FUNC<unknown>DEFAULTSHN_UNDEF
calloc.dynsym0x8b8488FUNC<unknown>DEFAULTSHN_UNDEF
clock.dynsym0x8c7452FUNC<unknown>DEFAULTSHN_UNDEF
close.dynsym0x8ca444FUNC<unknown>DEFAULTSHN_UNDEF
closedir.dynsym0x8c8c196FUNC<unknown>DEFAULTSHN_UNDEF
connect.dynsym0x8ab844FUNC<unknown>DEFAULTSHN_UNDEF
exit.dynsym0x8c5c172FUNC<unknown>DEFAULTSHN_UNDEF
fcntl.dynsym0x8c98116FUNC<unknown>DEFAULTSHN_UNDEF
fork.dynsym0x8bfc44FUNC<unknown>DEFAULTSHN_UNDEF
free.dynsym0x8cb0288FUNC<unknown>DEFAULTSHN_UNDEF
getpid.dynsym0x8ae844FUNC<unknown>DEFAULTSHN_UNDEF
getppid.dynsym0x8c2044FUNC<unknown>DEFAULTSHN_UNDEF
getsockname.dynsym0x8cc844FUNC<unknown>DEFAULTSHN_UNDEF
getsockopt.dynsym0x8c4448FUNC<unknown>DEFAULTSHN_UNDEF
inet_addr.dynsym0x8ba836FUNC<unknown>DEFAULTSHN_UNDEF
ioctl.dynsym0x8a9480FUNC<unknown>DEFAULTSHN_UNDEF
kill.dynsym0x8b9044FUNC<unknown>DEFAULTSHN_UNDEF
listen.dynsym0x8bf044FUNC<unknown>DEFAULTSHN_UNDEF
malloc.dynsym0x8b18400FUNC<unknown>DEFAULTSHN_UNDEF
memcpy.dynsym0x8b004FUNC<unknown>DEFAULTSHN_UNDEF
memmove.dynsym0x8ad04FUNC<unknown>DEFAULTSHN_UNDEF
memset.dynsym0x8c14156FUNC<unknown>DEFAULTSHN_UNDEF
open.dynsym0x8c6892FUNC<unknown>DEFAULTSHN_UNDEF
opendir.dynsym0x8c38264FUNC<unknown>DEFAULTSHN_UNDEF
prctl.dynsym0x8af448FUNC<unknown>DEFAULTSHN_UNDEF
printf.dynsym0x8aa076FUNC<unknown>DEFAULTSHN_UNDEF
read.dynsym0x8bcc44FUNC<unknown>DEFAULTSHN_UNDEF
readdir.dynsym0x8b54224FUNC<unknown>DEFAULTSHN_UNDEF
readlink.dynsym0x8b0c44FUNC<unknown>DEFAULTSHN_UNDEF
realloc.dynsym0x8be4312FUNC<unknown>DEFAULTSHN_UNDEF
recv.dynsym0x8aac44FUNC<unknown>DEFAULTSHN_UNDEF
recvfrom.dynsym0x8b3052FUNC<unknown>DEFAULTSHN_UNDEF
select.dynsym0x8b4848FUNC<unknown>DEFAULTSHN_UNDEF
send.dynsym0x8b6c44FUNC<unknown>DEFAULTSHN_UNDEF
sendto.dynsym0x8bd852FUNC<unknown>DEFAULTSHN_UNDEF
setsid.dynsym0x8c8044FUNC<unknown>DEFAULTSHN_UNDEF
setsockopt.dynsym0x8bb448FUNC<unknown>DEFAULTSHN_UNDEF
sigaddset.dynsym0x8b6048FUNC<unknown>DEFAULTSHN_UNDEF
sigemptyset.dynsym0x8ac424FUNC<unknown>DEFAULTSHN_UNDEF
signal.dynsym0x8bc0200FUNC<unknown>DEFAULTSHN_UNDEF
sigprocmask.dynsym0x8cbc84FUNC<unknown>DEFAULTSHN_UNDEF
sleep.dynsym0x8b24420FUNC<unknown>DEFAULTSHN_UNDEF
socket.dynsym0x8b3c44FUNC<unknown>DEFAULTSHN_UNDEF
time.dynsym0x8c2c44FUNC<unknown>DEFAULTSHN_UNDEF
usleep.dynsym0x8adc76FUNC<unknown>DEFAULTSHN_UNDEF
TimestampSource PortDest PortSource IPDest IP
Oct 12, 2024 17:16:12.186011076 CEST5632453192.168.2.141.1.1.1
Oct 12, 2024 17:16:12.186012030 CEST4208753192.168.2.141.1.1.1
Oct 12, 2024 17:16:12.193348885 CEST53420871.1.1.1192.168.2.14
Oct 12, 2024 17:16:12.193437099 CEST53563241.1.1.1192.168.2.14
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Oct 12, 2024 17:16:12.186011076 CEST192.168.2.141.1.1.10xdb82Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
Oct 12, 2024 17:16:12.186012030 CEST192.168.2.141.1.1.10xf8c1Standard query (0)daisy.ubuntu.com28IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 12, 2024 17:16:12.193437099 CEST1.1.1.1192.168.2.140xdb82No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
Oct 12, 2024 17:16:12.193437099 CEST1.1.1.1192.168.2.140xdb82No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

System Behavior

Start time (UTC):15:13:26
Start date (UTC):12/10/2024
Path:/tmp/na.elf
Arguments:/tmp/na.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1