Linux Analysis Report
5VaGSbWdTq.elf

Overview

General Information

Sample name: 5VaGSbWdTq.elf
renamed because original name is a hash value
Original sample name: c897fea5ffe7da8decde9579b95d2fcb.elf
Analysis ID: 1427660
MD5: c897fea5ffe7da8decde9579b95d2fcb
SHA1: bdd3b554fcbcefd40ed441bd9822ea30c19b7d1e
SHA256: 7007fce0513cad2a219289e25572fa7899d07e6589d587d532edd824f9255d11
Tags: 32armelfmirai
Infos:

Detection

Mirai
Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 5VaGSbWdTq.elf Avira: detected
Source: 5VaGSbWdTq.elf ReversingLabs: Detection: 42%
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: daisy.ubuntu.com

System Summary

barindex
Source: 5VaGSbWdTq.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5434.1.00007fc01c017000.00007fc01c029000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 5VaGSbWdTq.elf PID: 5434, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample .symtab present: no
Source: 5VaGSbWdTq.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5434.1.00007fc01c017000.00007fc01c029000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 5VaGSbWdTq.elf PID: 5434, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal72.troj.linELF@0/0@2/0
Source: /tmp/5VaGSbWdTq.elf (PID: 5434) Queries kernel information via 'uname': Jump to behavior
Source: 5VaGSbWdTq.elf, 5434.1.00007fffa50f3000.00007fffa5114000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/5VaGSbWdTq.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/5VaGSbWdTq.elf
Source: 5VaGSbWdTq.elf, 5434.1.000055f85daa6000.000055f85dbd4000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: 5VaGSbWdTq.elf, 5434.1.000055f85daa6000.000055f85dbd4000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: 5VaGSbWdTq.elf, 5434.1.00007fffa50f3000.00007fffa5114000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: 5VaGSbWdTq.elf, 5434.1.00007fffa50f3000.00007fffa5114000.rw-.sdmp Binary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5VaGSbWdTq.elf, type: SAMPLE
Source: Yara match File source: 5434.1.00007fc01c017000.00007fc01c029000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 5VaGSbWdTq.elf, type: SAMPLE
Source: Yara match File source: 5434.1.00007fc01c017000.00007fc01c029000.r-x.sdmp, type: MEMORY
No contacted IP infos