Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1533408
MD5:b9a0278d4290ade7806e250193e426b2
SHA1:f91d8da8e70472abf586dd8e39f56d06352ff6c7
SHA256:74d809491ea023ac9fd3192d5102d63c495bf0b416bdabfae6917c810b61ca3d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1533408
Start date and time:2024-10-14 17:29:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6232
Exit Code:134
Exit Code Info:SIGABRT (6) Abort signal from abort
Killed:False
Standard Output:

Standard Error:qemu: fatal: Tried to call a TRAP

NIP 10007b20 LR 10007a94 CTR 00000000 XER 00000000 CPU#0
MSR 00006940 HID0 00000000 HF 00006000 iidx 2 didx 2
TB 00000216 927909625311
GPR00 000000000000005a 00000000ffffecf0 0000000000000000 0000000000000009
GPR04 000000000000828f 0000000000000003 0000000000000012 0000000000000003
GPR08 0000000000000000 0000000000000000 0000000000000000 0000000000000000
GPR12 0000000000000000 0000000000000000 0000000000000000 0000000000000000
GPR16 0000000000000000 0000000000000000 0000000000000000 0000000000000000
GPR20 0000000000000000 0000000000000fd8 0000000010007b80 0000000000000000
GPR24 0000000000000000 0000000010000000 00000000ffffedcc 0000000000000003
GPR28 0000000000008b58 00000000ff7f5000 00000000fffff000 0000000010006edc
CR 50000002 [ GO - - - - - - E ] RES ffffffff
FPR00 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR04 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR08 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR12 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR16 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR20 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR24 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR28 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPSCR 00000000
  • system is lnxubuntu20
  • na.elf (PID: 6232, Parent: 6151, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 70%
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: na.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x10000000
Source: classification engineClassification label: mal60.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
Source: na.elfSubmission file: segment LOAD with 7.9502 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 6232)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6232.1.000055d5a964b000.000055d5a96da000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: na.elf, 6232.1.00007fff68f2b000.00007fff68f4c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6232.1.000055d5a964b000.000055d5a96da000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: na.elf, 6232.1.00007fff68f2b000.00007fff68f4c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf71%ReversingLabsLinux.Trojan.Mirai
na.elf100%AviraEXP/ELF.Agent.F.118
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netna.elftrue
  • URL Reputation: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousGafgyt, MiraiBrowse
    na.elfGet hashmaliciousGafgyt, MiraiBrowse
      na.elfGet hashmaliciousGafgyt, MiraiBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      91.189.91.42na.elfGet hashmaliciousGafgyt, MiraiBrowse
                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
                                          Entropy (8bit):7.947089488048747
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:na.elf
                                          File size:33'692 bytes
                                          MD5:b9a0278d4290ade7806e250193e426b2
                                          SHA1:f91d8da8e70472abf586dd8e39f56d06352ff6c7
                                          SHA256:74d809491ea023ac9fd3192d5102d63c495bf0b416bdabfae6917c810b61ca3d
                                          SHA512:3e3ee7a78139c73c5d2ba5deb041eacc4ea97508094cb50a6291986f3d679af338bf7307f18f3b417b7a06e6d98114d2d58ce7724b03085dae7766bbfcd4e3cd
                                          SSDEEP:768:sB+K8siurfbSO0zxZgjwN09LTteX2dfhKaNHJ7VMEQ53R4uVcqgw0RKWXy:sD7SO0zxa8iTPRh//VvUR4u+qgw0UWXy
                                          TLSH:75E2E1D2F2E54E86EC391DB0B44EDFC2D7D815992AC8D86266488F2683154A32725BFC
                                          File Content Preview:.ELF......................n....4.........4. ...(..........................................................=.........dt.Q.............................b.xUPX!..........; ..; .......V.......?.E.h4...@b...............'.4q.....J....I<\.`....`.%wX..+g...)..Y9..

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, big endian
                                          Version:1 (current)
                                          Machine:PowerPC
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - Linux
                                          ABI Version:0
                                          Entry Point Address:0x10006ed8
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:0
                                          Section Header Size:40
                                          Number of Section Headers:0
                                          Header String Table Index:0
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x100000000x100000000x829f0x829f7.95020x5R E0x10000
                                          LOAD0x00x100100000x100100000x00x13d940.00000x6RW 0x10000
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 14, 2024 17:30:06.387490034 CEST42836443192.168.2.2391.189.91.43
                                          Oct 14, 2024 17:30:07.155565023 CEST4251680192.168.2.23109.202.202.202
                                          Oct 14, 2024 17:30:22.001476049 CEST43928443192.168.2.2391.189.91.42
                                          Oct 14, 2024 17:30:32.239979029 CEST42836443192.168.2.2391.189.91.43
                                          Oct 14, 2024 17:30:38.383131027 CEST4251680192.168.2.23109.202.202.202
                                          Oct 14, 2024 17:31:02.955734968 CEST43928443192.168.2.2391.189.91.42
                                          Oct 14, 2024 17:31:23.432977915 CEST42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):15:30:02
                                          Start date (UTC):14/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:5388968 bytes
                                          MD5 hash:ae65271c943d3451b7f026d1fadccea6