Linux Analysis Report
oAmVhEJ2DX.elf

Overview

General Information

Sample Name: oAmVhEJ2DX.elf
Analysis ID: 756338
MD5: a859b9d679202f8a6f6aa780e261a7ef
SHA1: b394950777c94590e276090616350fd1cdd6f062
SHA256: 1cc0c5e3de649933ecd6f15c258843bcb251567fb5bb90ba80fcf3ee528e3200
Tags: 32armelfmirai
Infos:

Detection

Mirai
Score: 68
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

AV Detection

barindex
Source: oAmVhEJ2DX.elf ReversingLabs: Detection: 43%
Source: oAmVhEJ2DX.elf Virustotal: Detection: 41% Perma Link
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: oAmVhEJ2DX.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: LOAD without section mappings Program segment: 0x8000
Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engine Classification label: mal68.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: oAmVhEJ2DX.elf Submission file: segment LOAD with 7.9425 entropy (max. 8.0)
Source: /tmp/oAmVhEJ2DX.elf (PID: 6230) Queries kernel information via 'uname': Jump to behavior
Source: oAmVhEJ2DX.elf, 6230.1.000055f73da33000.000055f73dbe1000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: oAmVhEJ2DX.elf, 6230.1.00007ffd8cc21000.00007ffd8cc42000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/oAmVhEJ2DX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/oAmVhEJ2DX.elf
Source: oAmVhEJ2DX.elf, 6230.1.000055f73da33000.000055f73dbe1000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: oAmVhEJ2DX.elf, 6230.1.00007ffd8cc21000.00007ffd8cc42000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: oAmVhEJ2DX.elf, 6230.1.00007ffd8cc21000.00007ffd8cc42000.rw-.sdmp Binary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

Stealing of Sensitive Information

barindex
Source: Yara match File source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 6230.1.00007f1028017000.00007f1028027000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs