Linux Analysis Report
peYe24ayqp

Overview

General Information

Sample Name: peYe24ayqp
Analysis ID: 626461
MD5: 9bfc4e323b0925534fea18588b776a79
SHA1: 9a6e06578d0f9ebfc65c39c513b4c6ee9015a6b0
SHA256: 1e85e1f64e03c60ea0cdf08ef7227e6153fad2810dff6a58a0c49da88fce3c9b
Tags: 32elfmipsmirai
Infos:

Detection

Mirai
Score: 64
Range: 0 - 100
Whitelisted: false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

AV Detection

barindex
Source: peYe24ayqp Virustotal: Detection: 39% Perma Link

Networking

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37648
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37654
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37660
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37662
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37664
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37666
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37670
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37672
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37678
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37680
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37480
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37496
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37510
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37516
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37524
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37534
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37542
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37560
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37618
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37644
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:60988 -> 107.172.197.117:1312
Source: /tmp/peYe24ayqp (PID: 6230) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) Socket: 0.0.0.0::53413 Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) Socket: 0.0.0.0::52869 Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) Socket: 0.0.0.0::37215 Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) Socket: 0.0.0.0::0 Jump to behavior
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 107.172.197.117
Source: unknown TCP traffic detected without corresponding DNS query: 102.107.118.157
Source: unknown TCP traffic detected without corresponding DNS query: 223.244.51.45
Source: unknown TCP traffic detected without corresponding DNS query: 180.190.143.75
Source: unknown TCP traffic detected without corresponding DNS query: 32.51.237.157
Source: unknown TCP traffic detected without corresponding DNS query: 74.81.62.205
Source: unknown TCP traffic detected without corresponding DNS query: 182.236.84.253
Source: unknown TCP traffic detected without corresponding DNS query: 251.196.131.93
Source: unknown TCP traffic detected without corresponding DNS query: 113.62.205.134
Source: unknown TCP traffic detected without corresponding DNS query: 65.61.105.48
Source: unknown TCP traffic detected without corresponding DNS query: 89.20.39.97
Source: unknown TCP traffic detected without corresponding DNS query: 59.13.162.104
Source: unknown TCP traffic detected without corresponding DNS query: 42.165.196.24
Source: unknown TCP traffic detected without corresponding DNS query: 41.106.182.17
Source: unknown TCP traffic detected without corresponding DNS query: 165.86.37.217
Source: unknown TCP traffic detected without corresponding DNS query: 203.20.140.68
Source: unknown TCP traffic detected without corresponding DNS query: 243.131.121.67
Source: unknown TCP traffic detected without corresponding DNS query: 80.28.47.160
Source: unknown TCP traffic detected without corresponding DNS query: 249.254.163.117
Source: unknown TCP traffic detected without corresponding DNS query: 12.142.250.113
Source: unknown TCP traffic detected without corresponding DNS query: 35.117.75.7
Source: unknown TCP traffic detected without corresponding DNS query: 16.39.203.168
Source: unknown TCP traffic detected without corresponding DNS query: 77.221.202.71
Source: unknown TCP traffic detected without corresponding DNS query: 126.71.140.176
Source: unknown TCP traffic detected without corresponding DNS query: 73.3.63.49
Source: unknown TCP traffic detected without corresponding DNS query: 103.19.84.15
Source: unknown TCP traffic detected without corresponding DNS query: 184.138.5.127
Source: unknown TCP traffic detected without corresponding DNS query: 149.239.122.147
Source: unknown TCP traffic detected without corresponding DNS query: 72.253.75.249
Source: unknown TCP traffic detected without corresponding DNS query: 246.21.12.17
Source: unknown TCP traffic detected without corresponding DNS query: 62.88.142.52
Source: unknown TCP traffic detected without corresponding DNS query: 250.6.251.242
Source: unknown TCP traffic detected without corresponding DNS query: 138.220.204.61
Source: unknown TCP traffic detected without corresponding DNS query: 168.190.2.78
Source: unknown TCP traffic detected without corresponding DNS query: 187.165.17.140
Source: unknown TCP traffic detected without corresponding DNS query: 38.161.174.176
Source: unknown TCP traffic detected without corresponding DNS query: 142.113.78.26
Source: unknown TCP traffic detected without corresponding DNS query: 149.73.61.93
Source: unknown TCP traffic detected without corresponding DNS query: 180.186.166.215
Source: unknown TCP traffic detected without corresponding DNS query: 169.61.111.91
Source: unknown TCP traffic detected without corresponding DNS query: 187.217.147.1
Source: unknown TCP traffic detected without corresponding DNS query: 120.22.9.83
Source: unknown TCP traffic detected without corresponding DNS query: 108.189.250.24
Source: unknown TCP traffic detected without corresponding DNS query: 166.84.139.24
Source: unknown TCP traffic detected without corresponding DNS query: 83.196.76.168
Source: unknown TCP traffic detected without corresponding DNS query: 111.227.241.33
Source: unknown TCP traffic detected without corresponding DNS query: 189.140.229.240
Source: unknown TCP traffic detected without corresponding DNS query: 125.120.45.197
Source: unknown TCP traffic detected without corresponding DNS query: 175.94.38.106
Source: unknown TCP traffic detected without corresponding DNS query: 251.37.61.193
Source: peYe24ayqp String found in binary or memory: http://upx.sf.net
Source: LOAD without section mappings Program segment: 0x100000
Source: /tmp/peYe24ayqp (PID: 6230) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: classification engine Classification label: mal64.troj.evad.lin@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/491/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/793/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/772/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/796/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/774/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/797/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/777/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/799/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/658/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/912/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/759/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/936/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/918/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/1/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/761/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/785/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/884/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/720/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/721/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/788/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/789/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/800/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/801/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/847/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6230) File opened: /proc/904/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/491/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/793/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/772/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/796/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/774/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/797/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/777/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/799/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/658/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/912/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/759/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/936/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/918/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/1/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/761/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/785/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/884/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/720/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/721/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/788/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/789/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/800/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/801/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/847/fd Jump to behavior
Source: /tmp/peYe24ayqp (PID: 6236) File opened: /proc/904/fd Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37648
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37654
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37660
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37662
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37664
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37666
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37670
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37672
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37678
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37680
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37480
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37496
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37510
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37516
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37524
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37534
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37542
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37560
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37618
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 37644
Source: /tmp/peYe24ayqp (PID: 6228) Queries kernel information via 'uname': Jump to behavior
Source: peYe24ayqp, 6228.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mips/tmp/peYe24ayqpSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/peYe24ayqp
Source: peYe24ayqp, 6228.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/mips
Source: peYe24ayqp, 6228.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mips
Source: peYe24ayqp, 6228.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp Binary or memory string: /usr/bin/qemu-mips

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs