Linux Analysis Report
38XiTWXcpG.elf

Overview

General Information

Sample name: 38XiTWXcpG.elf
renamed because original name is a hash value
Original sample name: ffa14b284d5f05107608d3c20a97b7de.elf
Analysis ID: 1427781
MD5: ffa14b284d5f05107608d3c20a97b7de
SHA1: 4578161986cc5a0471e996a4fa626619ddf30687
SHA256: 42de2071f8cf51ff9dba04feb84ad342461300cdcbea7e18c55f112d3a648d36
Tags: 32armelfmirai
Infos:

Detection

Mirai
Score: 68
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 38XiTWXcpG.elf Virustotal: Detection: 32% Perma Link
Source: 38XiTWXcpG.elf ReversingLabs: Detection: 39%
Source: 38XiTWXcpG.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5435.1.00007f1c18017000.00007f1c18025000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5435.1.00007f1c18017000.00007f1c18025000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: 38XiTWXcpG.elf PID: 5435, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappings Program segment: 0x8000
Source: 5435.1.00007f1c18017000.00007f1c18025000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5435.1.00007f1c18017000.00007f1c18025000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: 38XiTWXcpG.elf PID: 5435, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal68.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: 38XiTWXcpG.elf Submission file: segment LOAD with 7.9171 entropy (max. 8.0)
Source: /tmp/38XiTWXcpG.elf (PID: 5435) Queries kernel information via 'uname': Jump to behavior
Source: 38XiTWXcpG.elf, 5435.1.000055fed6059000.000055fed61a7000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: 38XiTWXcpG.elf, 5435.1.00007ffe53736000.00007ffe53757000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/38XiTWXcpG.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/38XiTWXcpG.elf
Source: 38XiTWXcpG.elf, 5435.1.000055fed6059000.000055fed61a7000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: 38XiTWXcpG.elf, 5435.1.00007ffe53736000.00007ffe53757000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5435.1.00007f1c18017000.00007f1c18025000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 5435.1.00007f1c18017000.00007f1c18025000.r-x.sdmp, type: MEMORY
No contacted IP infos