Linux Analysis Report
hdqqxiAaUa.elf

Overview

General Information

Sample name: hdqqxiAaUa.elf
renamed because original name is a hash value
Original sample name: 40defb2c363e2ae06208f242cb262b3b.elf
Analysis ID: 1436484
MD5: 40defb2c363e2ae06208f242cb262b3b
SHA1: fee15c7407b2d14797eb0d002123d16ac9cf9023
SHA256: 70cb868eedf88b6c5ceb69aab9d4882dffca1dade03ef0aff6d8dc7aaaa5541c
Tags: 32armelfmirai
Infos:

Detection

Mirai
Score: 88
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: hdqqxiAaUa.elf Virustotal: Detection: 27% Perma Link
Source: hdqqxiAaUa.elf ReversingLabs: Detection: 42%

Networking

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60434
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60440
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60442
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60446
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60452
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60466
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60480
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60498
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60518
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50136
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60536
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50152
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50168
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38794
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38796
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38800
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38804
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38806
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38816
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38828
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38842
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38848
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38858
Source: global traffic TCP traffic: 192.168.2.14:39788 -> 45.89.190.114:1312
Source: unknown TCP traffic detected without corresponding DNS query: 45.89.190.114
Source: unknown TCP traffic detected without corresponding DNS query: 75.7.75.79
Source: unknown TCP traffic detected without corresponding DNS query: 197.62.48.104
Source: unknown TCP traffic detected without corresponding DNS query: 222.29.218.78
Source: unknown TCP traffic detected without corresponding DNS query: 145.24.190.12
Source: unknown TCP traffic detected without corresponding DNS query: 125.217.200.18
Source: unknown TCP traffic detected without corresponding DNS query: 216.157.126.227
Source: unknown TCP traffic detected without corresponding DNS query: 201.98.232.45
Source: unknown TCP traffic detected without corresponding DNS query: 155.98.55.165
Source: unknown TCP traffic detected without corresponding DNS query: 125.43.102.72
Source: unknown TCP traffic detected without corresponding DNS query: 4.55.22.97
Source: unknown TCP traffic detected without corresponding DNS query: 54.12.239.137
Source: unknown TCP traffic detected without corresponding DNS query: 251.217.137.37
Source: unknown TCP traffic detected without corresponding DNS query: 79.190.134.8
Source: unknown TCP traffic detected without corresponding DNS query: 4.53.150.123
Source: unknown TCP traffic detected without corresponding DNS query: 176.5.177.0
Source: unknown TCP traffic detected without corresponding DNS query: 203.194.178.95
Source: unknown TCP traffic detected without corresponding DNS query: 80.76.160.112
Source: unknown TCP traffic detected without corresponding DNS query: 158.161.23.58
Source: unknown TCP traffic detected without corresponding DNS query: 202.139.255.41
Source: unknown TCP traffic detected without corresponding DNS query: 167.64.170.207
Source: unknown TCP traffic detected without corresponding DNS query: 182.146.237.170
Source: unknown TCP traffic detected without corresponding DNS query: 19.164.57.44
Source: unknown TCP traffic detected without corresponding DNS query: 170.24.37.220
Source: unknown TCP traffic detected without corresponding DNS query: 35.65.255.39
Source: unknown TCP traffic detected without corresponding DNS query: 41.188.75.19
Source: unknown TCP traffic detected without corresponding DNS query: 99.103.154.66
Source: unknown TCP traffic detected without corresponding DNS query: 74.171.214.226
Source: unknown TCP traffic detected without corresponding DNS query: 53.186.153.98
Source: unknown TCP traffic detected without corresponding DNS query: 165.70.132.142
Source: unknown TCP traffic detected without corresponding DNS query: 39.57.86.24
Source: unknown TCP traffic detected without corresponding DNS query: 248.240.191.160
Source: unknown TCP traffic detected without corresponding DNS query: 18.151.225.223
Source: unknown TCP traffic detected without corresponding DNS query: 167.106.177.107
Source: unknown TCP traffic detected without corresponding DNS query: 46.5.119.12
Source: unknown TCP traffic detected without corresponding DNS query: 190.199.133.61
Source: unknown TCP traffic detected without corresponding DNS query: 68.176.161.36
Source: unknown TCP traffic detected without corresponding DNS query: 165.255.22.163
Source: unknown TCP traffic detected without corresponding DNS query: 118.192.124.132
Source: unknown TCP traffic detected without corresponding DNS query: 85.180.21.119
Source: unknown TCP traffic detected without corresponding DNS query: 18.208.3.26
Source: unknown TCP traffic detected without corresponding DNS query: 190.213.88.131
Source: unknown TCP traffic detected without corresponding DNS query: 216.121.241.78
Source: unknown TCP traffic detected without corresponding DNS query: 155.177.92.184
Source: unknown TCP traffic detected without corresponding DNS query: 79.83.177.130
Source: unknown TCP traffic detected without corresponding DNS query: 70.118.187.65
Source: unknown TCP traffic detected without corresponding DNS query: 93.52.217.250
Source: unknown TCP traffic detected without corresponding DNS query: 254.146.106.67
Source: unknown TCP traffic detected without corresponding DNS query: 250.59.222.1
Source: unknown TCP traffic detected without corresponding DNS query: 86.74.90.225
Source: hdqqxiAaUa.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5516.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5490.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5492.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5507.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5499.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5513.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5529.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5494.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: LOAD without section mappings Program segment: 0x8000
Source: 5516.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5490.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5492.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5507.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5499.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5513.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5529.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5494.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: classification engine Classification label: mal88.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60434
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60440
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60442
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60446
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60452
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60466
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60480
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60498
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60518
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50136
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 60536
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50152
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 50168
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38794
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38796
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38800
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38804
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38806
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38816
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38828
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38842
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38848
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 38858
Source: hdqqxiAaUa.elf Submission file: segment LOAD with 7.9434 entropy (max. 8.0)
Source: /tmp/hdqqxiAaUa.elf (PID: 5490) Queries kernel information via 'uname': Jump to behavior
Source: hdqqxiAaUa.elf, 5490.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5492.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5507.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5529.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5513.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5494.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5516.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5499.1.00005591c0bba000.00005591c0da8000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: hdqqxiAaUa.elf, 5490.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5492.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5507.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5529.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5513.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5494.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5516.1.00005591c0bba000.00005591c0da8000.rw-.sdmp, hdqqxiAaUa.elf, 5499.1.00005591c0bba000.00005591c0da8000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: hdqqxiAaUa.elf, 5490.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5492.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5507.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5529.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5513.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5494.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5516.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5499.1.00007fff639d9000.00007fff639fa000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: hdqqxiAaUa.elf, 5490.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5492.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5507.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5529.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5513.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5494.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5516.1.00007fff639d9000.00007fff639fa000.rw-.sdmp, hdqqxiAaUa.elf, 5499.1.00007fff639d9000.00007fff639fa000.rw-.sdmp Binary or memory string: :x86_64/usr/bin/qemu-arm/tmp/hdqqxiAaUa.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/hdqqxiAaUa.elf

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5516.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5490.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5492.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5507.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5499.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5513.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5529.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5494.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5490, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5492, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5499, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5507, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5513, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5516, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP

Remote Access Functionality

barindex
Source: Yara match File source: 5516.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5490.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5492.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5507.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5499.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5513.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5529.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5494.1.00007ff77c017000.00007ff77c028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5490, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5492, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5499, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5507, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5513, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: hdqqxiAaUa.elf PID: 5516, type: MEMORYSTR
Source: Yara match File source: dump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs