Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.28522.3483.elf

Overview

General Information

Sample name: SecuriteInfo.com.Linux.Siggen.9999.28522.3483.elf
Analysis ID: 1522416
MD5: 02f393605a93ebc399024903ef9c784a
SHA1: 2bebbba3ff1f62675ed95d01601414fe9133cdc6
SHA256: ba80eb010115d1e7fdbe476fb0caaf14ff6ca3c77c5bc86e573aaa606e89db4e
Tags: elf
Infos:

Detection

Mirai
Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.9999.28522.3483.elf ReversingLabs: Detection: 44%
Source: SecuriteInfo.com.Linux.Siggen.9999.28522.3483.elf Joe Sandbox ML: detected
Source: global traffic TCP traffic: 192.168.2.13:38374 -> 91.92.242.153:3778
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.242.153
Source: unknown TCP traffic detected without corresponding DNS query: 46.45.14.208
Source: unknown TCP traffic detected without corresponding DNS query: 167.229.167.208
Source: unknown TCP traffic detected without corresponding DNS query: 103.55.188.8
Source: unknown TCP traffic detected without corresponding DNS query: 148.84.159.107
Source: unknown TCP traffic detected without corresponding DNS query: 40.207.199.207
Source: unknown TCP traffic detected without corresponding DNS query: 196.226.39.1
Source: unknown TCP traffic detected without corresponding DNS query: 194.241.248.146
Source: unknown TCP traffic detected without corresponding DNS query: 221.251.124.181
Source: unknown TCP traffic detected without corresponding DNS query: 14.164.105.114
Source: unknown TCP traffic detected without corresponding DNS query: 104.104.192.122
Source: unknown TCP traffic detected without corresponding DNS query: 126.228.164.95
Source: unknown TCP traffic detected without corresponding DNS query: 177.24.52.51
Source: unknown TCP traffic detected without corresponding DNS query: 175.201.253.72
Source: unknown TCP traffic detected without corresponding DNS query: 42.104.136.40
Source: unknown TCP traffic detected without corresponding DNS query: 79.157.116.222
Source: unknown TCP traffic detected without corresponding DNS query: 19.105.184.103
Source: unknown TCP traffic detected without corresponding DNS query: 149.122.69.207
Source: unknown TCP traffic detected without corresponding DNS query: 39.91.202.240
Source: unknown TCP traffic detected without corresponding DNS query: 77.206.149.237
Source: unknown TCP traffic detected without corresponding DNS query: 97.184.83.203
Source: unknown TCP traffic detected without corresponding DNS query: 37.174.22.232
Source: unknown TCP traffic detected without corresponding DNS query: 246.221.133.151
Source: unknown TCP traffic detected without corresponding DNS query: 165.139.207.145
Source: unknown TCP traffic detected without corresponding DNS query: 42.22.5.165
Source: unknown TCP traffic detected without corresponding DNS query: 196.172.14.144
Source: unknown TCP traffic detected without corresponding DNS query: 194.190.12.126
Source: unknown TCP traffic detected without corresponding DNS query: 207.3.184.87
Source: unknown TCP traffic detected without corresponding DNS query: 78.69.44.90
Source: unknown TCP traffic detected without corresponding DNS query: 184.204.218.170
Source: unknown TCP traffic detected without corresponding DNS query: 150.16.116.60
Source: unknown TCP traffic detected without corresponding DNS query: 82.151.216.141
Source: unknown TCP traffic detected without corresponding DNS query: 213.146.59.229
Source: unknown TCP traffic detected without corresponding DNS query: 207.94.50.25
Source: unknown TCP traffic detected without corresponding DNS query: 181.62.141.11
Source: unknown TCP traffic detected without corresponding DNS query: 18.247.215.106
Source: unknown TCP traffic detected without corresponding DNS query: 188.0.83.247
Source: unknown TCP traffic detected without corresponding DNS query: 118.147.30.3
Source: unknown TCP traffic detected without corresponding DNS query: 58.95.13.68
Source: unknown TCP traffic detected without corresponding DNS query: 115.232.85.63
Source: unknown TCP traffic detected without corresponding DNS query: 93.74.156.235
Source: unknown TCP traffic detected without corresponding DNS query: 65.141.136.86
Source: unknown TCP traffic detected without corresponding DNS query: 45.8.119.22
Source: unknown TCP traffic detected without corresponding DNS query: 27.167.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 12.252.2.131
Source: unknown TCP traffic detected without corresponding DNS query: 73.131.211.226
Source: unknown TCP traffic detected without corresponding DNS query: 240.54.187.214
Source: unknown TCP traffic detected without corresponding DNS query: 170.108.20.71
Source: unknown TCP traffic detected without corresponding DNS query: 189.154.200.155
Source: unknown TCP traffic detected without corresponding DNS query: 241.169.136.213
Source: SecuriteInfo.com.Linux.Siggen.9999.28522.3483.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: LOAD without section mappings Program segment: 0xc01000
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engine Classification label: mal72.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: SecuriteInfo.com.Linux.Siggen.9999.28522.3483.elf Submission file: segment LOAD with 7.8708 entropy (max. 8.0)

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 5439.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5437.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs