Edit tour

Linux Analysis Report
arm.elf

Overview

General Information

Sample name:arm.elf
Analysis ID:1646137
MD5:34539878e0690ca404966bbc089aafbc
SHA1:81912ea12dd9258400f5fcce7d9301bc3086ca38
SHA256:629ce101e1d8030a62f520be07330e22430ca4433f2d7bb1af8ff208be9126db
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample deletes itself
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646137
Start date and time:2025-03-23 12:20:21 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/arm.elf
PID:5491
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Obliterate You
Standard Error:
  • system is lnxubuntu20
  • arm.elf (PID: 5491, Parent: 5416, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.elf
    • arm.elf New Fork (PID: 5493, Parent: 5491)
      • arm.elf New Fork (PID: 5495, Parent: 5493)
        • arm.elf New Fork (PID: 5497, Parent: 5495)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5491.1.00007f4f44017000.00007f4f44026000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: arm.elfVirustotal: Detection: 23%Perma Link
    Source: arm.elfReversingLabs: Detection: 33%

    Networking

    barindex
    Source: global trafficTCP traffic: 198.98.51.68 ports 1,2,3,4,5,23451
    Source: global trafficTCP traffic: 192.168.2.14:60136 -> 198.98.51.68:23451
    Source: /tmp/arm.elf (PID: 5491)Socket: 127.0.0.1:23451Jump to behavior
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
    Source: arm.elfString found in binary or memory: http://upx.sf.net
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/arm.elf (PID: 5491)File: /tmp/arm.elfJump to behavior
    Source: arm.elfSubmission file: segment LOAD with 7.9479 entropy (max. 8.0)
    Source: /tmp/arm.elf (PID: 5491)Queries kernel information via 'uname': Jump to behavior
    Source: arm.elf, 5491.1.000055642d3ac000.000055642d5da000.rw-.sdmpBinary or memory string: 3<-dUP5<-dUP2<-dU!/etc/qemu-binfmt/arm
    Source: arm.elf, 5491.1.00007fff6e8e9000.00007fff6e90a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.elf
    Source: arm.elf, 5491.1.000055642d3ac000.000055642d5da000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: arm.elf, 5491.1.00007fff6e8e9000.00007fff6e90a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5491.1.00007f4f44017000.00007f4f44026000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5491.1.00007f4f44017000.00007f4f44026000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646137 Sample: arm.elf Startdate: 23/03/2025 Architecture: LINUX Score: 68 18 198.98.51.68, 23451, 60136 PONYNETUS United States 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Yara detected Mirai 2->22 24 Connects to many ports of the same IP (likely port scanning) 2->24 26 Sample is packed with UPX 2->26 9 arm.elf 2->9         started        signatures3 process4 signatures5 28 Sample deletes itself 9->28 12 arm.elf 9->12         started        process6 process7 14 arm.elf 12->14         started        process8 16 arm.elf 14->16         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    arm.elf23%VirustotalBrowse
    arm.elf33%ReversingLabsLinux.Backdoor.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches

    Download Network PCAP: filteredfull

    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netarm.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      198.98.51.68
      unknownUnited States
      53667PONYNETUStrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      198.98.51.68mpsl.elfGet hashmaliciousMiraiBrowse
        mips.elfGet hashmaliciousMiraiBrowse
          i486.elfGet hashmaliciousUnknownBrowse
            arm7.elfGet hashmaliciousMiraiBrowse
              x86_64.elfGet hashmaliciousMiraiBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                PONYNETUSmpsl.elfGet hashmaliciousMiraiBrowse
                • 198.98.51.68
                mips.elfGet hashmaliciousMiraiBrowse
                • 198.98.51.68
                i486.elfGet hashmaliciousUnknownBrowse
                • 198.98.51.68
                arm7.elfGet hashmaliciousMiraiBrowse
                • 198.98.51.68
                x86_64.elfGet hashmaliciousMiraiBrowse
                • 198.98.51.68
                boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                • 209.141.40.172
                boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                • 209.141.40.172
                boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                • 209.141.40.172
                boatnet.mips.elfGet hashmaliciousMiraiBrowse
                • 209.141.40.172
                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                • 209.141.40.172
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                Entropy (8bit):7.945026101878134
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:arm.elf
                File size:28'636 bytes
                MD5:34539878e0690ca404966bbc089aafbc
                SHA1:81912ea12dd9258400f5fcce7d9301bc3086ca38
                SHA256:629ce101e1d8030a62f520be07330e22430ca4433f2d7bb1af8ff208be9126db
                SHA512:857832305482bf0efd317fb3d37a1903e9d4abf6d90b7e395cd3e2b31b43a82f241491422e5ad01942ac5701d53057576a9c1b56e40ab3f1c2ac4d589a71e07d
                SSDEEP:768:IX/zz8QigUIKe+ItNOFAgE+xkPnes3Uozi:IvmIKa7F1/Dzi
                TLSH:BDD2D032922D8E50B3398833DD7619CE17161BFDB0F6303218A4D4AD14E68597AFAF97
                File Content Preview:.ELF...a..........(.....0...4...........4. ...(......................n...n..............T...T...T...................Q.td............................s.y.UPX!........8...8.......P..........?.E.h;.}...^..........f"W6...(fw....&.x:.E.da......i5...."....1.!...

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:ARM
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:ARM - ABI
                ABI Version:0
                Entry Point Address:0xdd30
                Flags:0x202
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:0
                Section Header Size:40
                Number of Section Headers:0
                Header String Table Index:0
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x80000x80000x6edf0x6edf7.94790x5R E0x8000
                LOAD0x1a540x21a540x21a540x00x00.00000x6RW 0x8000
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                Download Network PCAP: filteredfull

                TimestampSource PortDest PortSource IPDest IP
                Mar 23, 2025 12:21:09.506788015 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:21:09.597049952 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:21:09.597120047 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:21:09.601757050 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:21:09.692553043 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:21:09.692617893 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:21:09.786432028 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:21:19.608351946 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:21:19.698321104 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:21:19.698343992 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:21:19.698399067 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:21:34.802700996 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:21:34.802799940 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:21:49.892298937 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:21:49.892456055 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:22:04.982574940 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:22:04.982779980 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:22:19.746244907 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:22:19.839477062 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:22:19.839607954 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:22:34.962096930 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:22:34.962459087 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:22:50.053018093 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:22:50.053459883 CET6013623451192.168.2.14198.98.51.68
                Mar 23, 2025 12:23:05.144243956 CET2345160136198.98.51.68192.168.2.14
                Mar 23, 2025 12:23:05.144690037 CET6013623451192.168.2.14198.98.51.68

                System Behavior

                Start time (UTC):11:21:09
                Start date (UTC):23/03/2025
                Path:/tmp/arm.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):11:21:09
                Start date (UTC):23/03/2025
                Path:/tmp/arm.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):11:21:09
                Start date (UTC):23/03/2025
                Path:/tmp/arm.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1