Linux Analysis Report
na.elf

Overview

General Information

Sample name: na.elf
Analysis ID: 1527231
MD5: 4200516ef011968dabaa8043608c10ff
SHA1: c493395835faddd688312607ff514f9642af2340
SHA256: 670bbac054d967017a9530f7761cdcd22f640054702ede365bd35013194ed614
Tags: elfMiraiuser-abuse_ch
Infos:

Detection

Mirai
Score: 68
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: na.elf Avira: detected
Source: na.elf ReversingLabs: Detection: 60%
Source: global traffic TCP traffic: 192.168.2.15:39494 -> 103.238.235.110:9375
Source: /tmp/na.elf (PID: 5529) Socket: 0.0.0.0:23 Jump to behavior
Source: /tmp/na.elf (PID: 5529) Socket: 0.0.0.0:0 Jump to behavior
Source: /tmp/na.elf (PID: 5529) Socket: 0.0.0.0:80 Jump to behavior
Source: /tmp/na.elf (PID: 5529) Socket: 0.0.0.0:81 Jump to behavior
Source: /tmp/na.elf (PID: 5529) Socket: 0.0.0.0:8443 Jump to behavior
Source: /tmp/na.elf (PID: 5529) Socket: 0.0.0.0:9009 Jump to behavior
Source: /tmp/na.elf (PID: 5535) Socket: 0.0.0.0:0 Jump to behavior
Source: /tmp/na.elf (PID: 5535) Socket: 0.0.0.0:80 Jump to behavior
Source: /tmp/na.elf (PID: 5535) Socket: 0.0.0.0:81 Jump to behavior
Source: /tmp/na.elf (PID: 5535) Socket: 0.0.0.0:8443 Jump to behavior
Source: /tmp/na.elf (PID: 5535) Socket: 0.0.0.0:9009 Jump to behavior
Source: unknown TCP traffic detected without corresponding DNS query: 103.238.235.110
Source: unknown TCP traffic detected without corresponding DNS query: 103.238.235.110
Source: unknown TCP traffic detected without corresponding DNS query: 112.133.221.237
Source: unknown TCP traffic detected without corresponding DNS query: 192.167.29.112
Source: unknown TCP traffic detected without corresponding DNS query: 120.121.179.97
Source: unknown TCP traffic detected without corresponding DNS query: 23.113.52.167
Source: unknown TCP traffic detected without corresponding DNS query: 46.120.166.38
Source: unknown TCP traffic detected without corresponding DNS query: 161.72.85.136
Source: unknown TCP traffic detected without corresponding DNS query: 145.53.147.14
Source: unknown TCP traffic detected without corresponding DNS query: 201.200.179.29
Source: unknown TCP traffic detected without corresponding DNS query: 204.60.189.126
Source: unknown TCP traffic detected without corresponding DNS query: 101.151.88.153
Source: unknown TCP traffic detected without corresponding DNS query: 90.238.93.173
Source: unknown TCP traffic detected without corresponding DNS query: 111.38.224.222
Source: unknown TCP traffic detected without corresponding DNS query: 14.46.107.171
Source: unknown TCP traffic detected without corresponding DNS query: 174.218.137.151
Source: unknown TCP traffic detected without corresponding DNS query: 78.170.203.2
Source: unknown TCP traffic detected without corresponding DNS query: 176.217.97.185
Source: unknown TCP traffic detected without corresponding DNS query: 165.77.8.94
Source: unknown TCP traffic detected without corresponding DNS query: 213.228.238.154
Source: unknown TCP traffic detected without corresponding DNS query: 84.239.114.242
Source: unknown TCP traffic detected without corresponding DNS query: 99.167.121.79
Source: unknown TCP traffic detected without corresponding DNS query: 169.226.193.119
Source: unknown TCP traffic detected without corresponding DNS query: 150.78.230.216
Source: unknown TCP traffic detected without corresponding DNS query: 203.137.91.22
Source: unknown TCP traffic detected without corresponding DNS query: 60.58.179.36
Source: unknown TCP traffic detected without corresponding DNS query: 104.212.213.21
Source: unknown TCP traffic detected without corresponding DNS query: 248.49.218.87
Source: unknown TCP traffic detected without corresponding DNS query: 16.69.252.147
Source: unknown TCP traffic detected without corresponding DNS query: 16.16.249.139
Source: unknown TCP traffic detected without corresponding DNS query: 217.189.87.94
Source: unknown TCP traffic detected without corresponding DNS query: 185.35.61.30
Source: unknown TCP traffic detected without corresponding DNS query: 245.196.223.54
Source: unknown TCP traffic detected without corresponding DNS query: 242.30.170.155
Source: unknown TCP traffic detected without corresponding DNS query: 149.195.152.26
Source: unknown TCP traffic detected without corresponding DNS query: 88.66.128.47
Source: unknown TCP traffic detected without corresponding DNS query: 249.206.79.80
Source: unknown TCP traffic detected without corresponding DNS query: 123.127.143.175
Source: unknown TCP traffic detected without corresponding DNS query: 82.45.67.133
Source: unknown TCP traffic detected without corresponding DNS query: 222.116.172.167
Source: unknown TCP traffic detected without corresponding DNS query: 125.41.61.219
Source: unknown TCP traffic detected without corresponding DNS query: 59.143.41.249
Source: unknown TCP traffic detected without corresponding DNS query: 120.145.58.73
Source: unknown TCP traffic detected without corresponding DNS query: 73.101.73.166
Source: unknown TCP traffic detected without corresponding DNS query: 82.50.121.48
Source: unknown TCP traffic detected without corresponding DNS query: 242.28.41.152
Source: unknown TCP traffic detected without corresponding DNS query: 152.237.36.235
Source: unknown TCP traffic detected without corresponding DNS query: 34.216.140.44
Source: unknown TCP traffic detected without corresponding DNS query: 246.193.212.73
Source: unknown TCP traffic detected without corresponding DNS query: 255.216.114.248
Source: na.elf String found in binary or memory: http://upx.sf.net
Source: LOAD without section mappings Program segment: 0x100000
Source: /tmp/na.elf (PID: 5529) SIGKILL sent: pid: 933, result: successful Jump to behavior
Source: /tmp/na.elf (PID: 5535) SIGKILL sent: pid: 933, result: successful Jump to behavior
Source: /tmp/na.elf (PID: 5535) SIGKILL sent: pid: 5529, result: successful Jump to behavior
Source: /tmp/na.elf (PID: 5535) SIGKILL sent: pid: 764, result: successful Jump to behavior
Source: classification engine Classification label: mal68.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1185/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3241/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3241/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3483/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1732/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1732/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1730/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1730/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1333/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1333/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1695/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1695/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3235/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3235/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3234/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3234/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/515/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/911/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1617/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1617/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/914/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1615/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1615/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/917/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/917/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/917/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3255/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3255/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3253/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3253/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1591/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1591/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3252/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3252/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3251/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3251/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3250/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3250/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1623/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1623/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1588/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1588/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3249/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3249/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/764/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/764/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/764/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3368/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1585/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1585/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3246/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3246/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3488/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/766/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/766/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/766/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/800/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/800/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/800/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/888/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/888/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/888/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/802/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/802/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/802/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1509/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1509/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/803/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/803/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/803/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/804/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/804/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/804/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3887/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1867/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1867/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3407/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1484/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1484/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/490/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/490/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/490/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1514/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1514/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1634/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1634/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1479/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1479/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1875/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/3379/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/654/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/655/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/931/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/931/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/931/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/777/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/777/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/777/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1595/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/1595/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/656/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/657/exe Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/658/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/658/fd Jump to behavior
Source: /tmp/na.elf (PID: 5535) File opened: /proc/658/exe Jump to behavior
Source: na.elf Submission file: segment LOAD with 7.9378 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 5526) Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5526.1.000055e89f229000.000055e89f2d9000.rw-.sdmp Binary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: na.elf, 5526.1.00007ffdac2d2000.00007ffdac2f3000.rw-.sdmp, na.elf, 5530.1.00007ffdac2d2000.00007ffdac2f3000.rw-.sdmp, na.elf, 5536.1.00007ffdac2d2000.00007ffdac2f3000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-ppc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5530.1.000055e89f229000.000055e89f2d9000.rw-.sdmp, na.elf, 5536.1.000055e89f229000.000055e89f2d9000.rw-.sdmp Binary or memory string: !/etc/qemu-binfmt/ppc1
Source: na.elf, 5526.1.000055e89f229000.000055e89f2d9000.rw-.sdmp, na.elf, 5530.1.000055e89f229000.000055e89f2d9000.rw-.sdmp, na.elf, 5536.1.000055e89f229000.000055e89f2d9000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/ppc
Source: na.elf, 5526.1.00007ffdac2d2000.00007ffdac2f3000.rw-.sdmp, na.elf, 5530.1.00007ffdac2d2000.00007ffdac2f3000.rw-.sdmp, na.elf, 5536.1.00007ffdac2d2000.00007ffdac2f3000.rw-.sdmp Binary or memory string: /usr/bin/qemu-ppc

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5530.1.00007f58f800b000.00007f58f8010000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5536.1.00007f58f800b000.00007f58f8010000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5526.1.00007f58f800b000.00007f58f8010000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 5530, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 5536, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 5530.1.00007f58f800b000.00007f58f8010000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5536.1.00007f58f800b000.00007f58f8010000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5526.1.00007f58f800b000.00007f58f8010000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 5530, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 5536, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs