Linux Analysis Report
9aDl048Kv4

Overview

General Information

Sample Name: 9aDl048Kv4
Analysis ID: 679617
MD5: a6d59f5e0ba33c23089b0e8e5f33dc82
SHA1: e54874d4f97c4e80610ea3bb298eb9d912d30f65
SHA256: 04dac155bac0715d824c9f56aacd4148615bec0d761e7854da27f0fdeb827f95
Tags: 32elfmipsmirai
Infos:

Detection

Mirai
Score: 76
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

AV Detection

barindex
Source: 9aDl048Kv4 Avira: detected
Source: 9aDl048Kv4 Virustotal: Detection: 55% Perma Link
Source: 9aDl048Kv4 Metadefender: Detection: 31% Perma Link
Source: 9aDl048Kv4 ReversingLabs: Detection: 69%

Networking

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58628
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58632
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58638
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58644
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58652
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58656
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58658
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58660
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58662
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58664
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:53436 -> 46.23.109.40:1312
Source: global traffic TCP traffic: 192.168.2.23:52298 -> 218.212.106.223:7547
Source: /tmp/9aDl048Kv4 (PID: 6230) Socket: 127.0.0.1::1312 Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) Socket: 0.0.0.0::53413 Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) Socket: 0.0.0.0::52869 Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) Socket: 0.0.0.0::37215 Jump to behavior
Source: unknown DNS traffic detected: queries for: arcticboatz.cz
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 222.217.156.56
Source: unknown TCP traffic detected without corresponding DNS query: 245.20.167.18
Source: unknown TCP traffic detected without corresponding DNS query: 162.239.246.112
Source: unknown TCP traffic detected without corresponding DNS query: 98.138.227.65
Source: unknown TCP traffic detected without corresponding DNS query: 87.206.111.62
Source: unknown TCP traffic detected without corresponding DNS query: 78.112.121.17
Source: unknown TCP traffic detected without corresponding DNS query: 223.157.163.154
Source: unknown TCP traffic detected without corresponding DNS query: 219.131.214.147
Source: unknown TCP traffic detected without corresponding DNS query: 117.79.105.79
Source: unknown TCP traffic detected without corresponding DNS query: 59.202.7.169
Source: unknown TCP traffic detected without corresponding DNS query: 136.54.248.181
Source: unknown TCP traffic detected without corresponding DNS query: 142.158.32.123
Source: unknown TCP traffic detected without corresponding DNS query: 197.186.44.15
Source: unknown TCP traffic detected without corresponding DNS query: 135.180.200.4
Source: unknown TCP traffic detected without corresponding DNS query: 12.84.166.159
Source: unknown TCP traffic detected without corresponding DNS query: 196.76.68.26
Source: unknown TCP traffic detected without corresponding DNS query: 161.62.105.28
Source: unknown TCP traffic detected without corresponding DNS query: 14.119.197.64
Source: unknown TCP traffic detected without corresponding DNS query: 66.142.20.96
Source: unknown TCP traffic detected without corresponding DNS query: 36.123.152.125
Source: unknown TCP traffic detected without corresponding DNS query: 19.101.78.36
Source: unknown TCP traffic detected without corresponding DNS query: 105.124.49.201
Source: unknown TCP traffic detected without corresponding DNS query: 59.89.176.50
Source: unknown TCP traffic detected without corresponding DNS query: 165.3.182.140
Source: unknown TCP traffic detected without corresponding DNS query: 97.227.225.137
Source: unknown TCP traffic detected without corresponding DNS query: 63.168.45.177
Source: unknown TCP traffic detected without corresponding DNS query: 154.33.231.225
Source: unknown TCP traffic detected without corresponding DNS query: 41.235.228.41
Source: unknown TCP traffic detected without corresponding DNS query: 213.102.46.105
Source: unknown TCP traffic detected without corresponding DNS query: 217.241.206.214
Source: unknown TCP traffic detected without corresponding DNS query: 159.135.126.178
Source: unknown TCP traffic detected without corresponding DNS query: 208.28.95.189
Source: unknown TCP traffic detected without corresponding DNS query: 116.151.139.183
Source: unknown TCP traffic detected without corresponding DNS query: 172.252.85.196
Source: unknown TCP traffic detected without corresponding DNS query: 32.106.160.166
Source: unknown TCP traffic detected without corresponding DNS query: 92.224.116.20
Source: unknown TCP traffic detected without corresponding DNS query: 157.75.162.126
Source: unknown TCP traffic detected without corresponding DNS query: 184.221.156.118
Source: unknown TCP traffic detected without corresponding DNS query: 188.242.194.107
Source: unknown TCP traffic detected without corresponding DNS query: 200.117.135.242
Source: unknown TCP traffic detected without corresponding DNS query: 191.120.198.243
Source: unknown TCP traffic detected without corresponding DNS query: 221.55.155.170
Source: unknown TCP traffic detected without corresponding DNS query: 141.54.35.99
Source: unknown TCP traffic detected without corresponding DNS query: 149.123.92.26
Source: unknown TCP traffic detected without corresponding DNS query: 74.240.94.234
Source: unknown TCP traffic detected without corresponding DNS query: 196.222.24.38
Source: unknown TCP traffic detected without corresponding DNS query: 243.188.199.249
Source: unknown TCP traffic detected without corresponding DNS query: 13.79.185.74
Source: unknown TCP traffic detected without corresponding DNS query: 207.227.127.113
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/9aDl048Kv4 (PID: 6242) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: Initial sample String containing 'busybox' found: /bin/busybox AK1K2
Source: Initial sample String containing 'busybox' found: /bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox .t && >.t && /bin/busybox chmod 777 .t
Source: Initial sample String containing 'busybox' found: /bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
Source: Initial sample String containing 'busybox' found: >%st && cd %s && >retrieve; >.t/bin/busybox cp /bin/busybox retrieve && >retrieve && /bin/busybox chmod 777 retrieve && /bin/busybox cp /bin/busybox .t && >.t && /bin/busybox chmod 777 .t
Source: Initial sample String containing 'busybox' found: >>>/bin/busybox echo -en '%s' %s %s && /bin/busybox echo -en '\x45\x43\x48\x4f\x44\x4f\x4e\x45'
Source: classification engine Classification label: mal76.troj.lin@0/0@54/0
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/491/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/793/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/772/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/796/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/774/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/797/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/777/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/799/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/658/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/912/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/759/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/936/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/918/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/1/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/761/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/785/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/884/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/720/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/721/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/788/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/789/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/800/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/801/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/847/fd Jump to behavior
Source: /tmp/9aDl048Kv4 (PID: 6242) File opened: /proc/904/fd Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58628
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58632
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58638
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58644
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58652
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58656
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58658
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58660
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58662
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 58664
Source: /tmp/9aDl048Kv4 (PID: 6230) Queries kernel information via 'uname': Jump to behavior
Source: 9aDl048Kv4, 6230.1.0000556b34b2d000.0000556b34bb4000.rw-.sdmp, 9aDl048Kv4, 6330.1.0000556b34b2d000.0000556b34bb4000.rw-.sdmp, 9aDl048Kv4, 6243.1.0000556b34b2d000.0000556b34bb4000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mips
Source: 9aDl048Kv4, 6230.1.0000556b34b2d000.0000556b34bb4000.rw-.sdmp, 9aDl048Kv4, 6330.1.0000556b34b2d000.0000556b34bb4000.rw-.sdmp, 9aDl048Kv4, 6243.1.0000556b34b2d000.0000556b34bb4000.rw-.sdmp Binary or memory string: 4kU!/etc/qemu-binfmt/mips
Source: 9aDl048Kv4, 6230.1.00007fff215f0000.00007fff21611000.rw-.sdmp, 9aDl048Kv4, 6330.1.00007fff215f0000.00007fff21611000.rw-.sdmp, 9aDl048Kv4, 6243.1.00007fff215f0000.00007fff21611000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mips
Source: 9aDl048Kv4, 6230.1.00007fff215f0000.00007fff21611000.rw-.sdmp, 9aDl048Kv4, 6330.1.00007fff215f0000.00007fff21611000.rw-.sdmp, 9aDl048Kv4, 6243.1.00007fff215f0000.00007fff21611000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mips/tmp/9aDl048Kv4SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/9aDl048Kv4

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 9aDl048Kv4, type: SAMPLE
Source: Yara match File source: 6243.1.00007f96e8400000.00007f96e841b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6330.1.00007f96e8400000.00007f96e841b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6230.1.00007f96e8400000.00007f96e841b000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: 9aDl048Kv4, type: SAMPLE
Source: Yara match File source: 6243.1.00007f96e8400000.00007f96e841b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6330.1.00007f96e8400000.00007f96e841b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6230.1.00007f96e8400000.00007f96e841b000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs