Linux Analysis Report
z3u7dnBStL.elf

Overview

General Information

Sample name: z3u7dnBStL.elf
renamed because original name is a hash value
Original sample name: bf1200bf14f6b52ed1ef8b75568b7753.elf
Analysis ID: 1426699
MD5: bf1200bf14f6b52ed1ef8b75568b7753
SHA1: 6e26847636874e541cfb48c8adde88b8cff17e1c
SHA256: 4ea6db5fae8679b110af1cca107bcf470b60c1066881bcd25aadfe70332b73a6
Tags: 32armelfmirai
Infos:

Detection

Mirai
Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: z3u7dnBStL.elf Avira: detected
Source: z3u7dnBStL.elf Virustotal: Detection: 67% Perma Link
Source: z3u7dnBStL.elf ReversingLabs: Detection: 68%
Source: unknown TCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknown TCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknown TCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknown TCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknown TCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknown TCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknown TCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknown DNS traffic detected: queries for: daisy.ubuntu.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 44530
Source: unknown Network traffic detected: HTTP traffic on port 44530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52466 -> 443

System Summary

barindex
Source: z3u7dnBStL.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: z3u7dnBStL.elf, type: SAMPLE Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5517.1.00007f07f4017000.00007f07f402f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5517.1.00007f07f4017000.00007f07f402f000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: Process Memory Space: z3u7dnBStL.elf PID: 5517, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample .symtab present: no
Source: z3u7dnBStL.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: z3u7dnBStL.elf, type: SAMPLE Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5517.1.00007f07f4017000.00007f07f402f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5517.1.00007f07f4017000.00007f07f402f000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: Process Memory Space: z3u7dnBStL.elf PID: 5517, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal72.troj.linELF@0/0@2/0
Source: /usr/bin/dash (PID: 5606) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.quJnwvWnw9 /tmp/tmp.0asyiAsN19 /tmp/tmp.sNxz6L6XVy Jump to behavior
Source: /usr/bin/dash (PID: 5608) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.quJnwvWnw9 /tmp/tmp.0asyiAsN19 /tmp/tmp.sNxz6L6XVy Jump to behavior
Source: /tmp/z3u7dnBStL.elf (PID: 5517) Queries kernel information via 'uname': Jump to behavior
Source: z3u7dnBStL.elf, 5517.1.000055d7d85c7000.000055d7d86f5000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: z3u7dnBStL.elf, 5517.1.00007ffca98a9000.00007ffca98ca000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/z3u7dnBStL.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/z3u7dnBStL.elf
Source: z3u7dnBStL.elf, 5517.1.000055d7d85c7000.000055d7d86f5000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: z3u7dnBStL.elf, 5517.1.00007ffca98a9000.00007ffca98ca000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: z3u7dnBStL.elf, 5517.1.00007ffca98a9000.00007ffca98ca000.rw-.sdmp Binary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

Stealing of Sensitive Information

barindex
Source: Yara match File source: z3u7dnBStL.elf, type: SAMPLE
Source: Yara match File source: 5517.1.00007f07f4017000.00007f07f402f000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: z3u7dnBStL.elf, type: SAMPLE
Source: Yara match File source: 5517.1.00007f07f4017000.00007f07f402f000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs