Linux Analysis Report
arm5.elf

Overview

General Information

Sample name: arm5.elf
Analysis ID: 1527383
MD5: 8df642e9214c49f41797af89f2fbd59e
SHA1: 36fc5006e18b8c17adc729dfe019f1e359e5ae94
SHA256: f51f388cb8b8726bcd52e28b123812f171ace93863e25a5ad1d6084936f967e3
Tags: user-elfdigest
Infos:

Detection

Mirai
Score: 64
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: arm5.elf Avira: detected
Source: arm5.elf ReversingLabs: Detection: 39%
Source: /tmp/arm5.elf (PID: 6267) Socket: 127.0.0.1:1172 Jump to behavior
Source: ELF static info symbol of initial sample .symtab present: no
Source: classification engine Classification label: mal64.troj.linELF@0/0@0/0
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6450/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6430/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6452/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6451/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6432/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6454/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6431/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6453/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6434/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6456/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6433/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6455/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6429/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6428/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6483/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6460/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6482/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6441/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6485/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6440/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6484/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6443/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6487/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6101/cmdline Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6442/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6486/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6423/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6445/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6444/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6481/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6480/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6436/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6458/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6435/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6457/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6438/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6437/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6459/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6343) File opened: /proc/6439/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6430/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6432/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6355/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6431/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6434/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6433/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6429/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6428/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6483/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6482/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6441/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6485/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6440/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6484/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6443/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6487/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6442/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6486/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6445/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6444/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6481/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6480/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6436/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6435/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6438/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6437/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6439/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6450/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6452/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6374/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6451/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6377/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6454/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6332/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6453/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6456/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6378/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6455/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6460/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6343/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6101/cmdline Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6345/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6380/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6381/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6458/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6457/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6271) File opened: /proc/6459/status Jump to behavior
Source: /tmp/arm5.elf (PID: 6267) Queries kernel information via 'uname': Jump to behavior
Source: arm5.elf, 6267.1.00007ffc18506000.00007ffc18527000.rw-.sdmp, arm5.elf, 6269.1.00007ffc18506000.00007ffc18527000.rw-.sdmp, arm5.elf, 6345.1.00007ffc18506000.00007ffc18527000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
Source: arm5.elf, 6267.1.000055ed79cb0000.000055ed79e26000.rw-.sdmp, arm5.elf, 6269.1.000055ed79cb0000.000055ed79e26000.rw-.sdmp, arm5.elf, 6345.1.000055ed79cb0000.000055ed79e26000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: arm5.elf, 6267.1.000055ed79cb0000.000055ed79e26000.rw-.sdmp, arm5.elf, 6269.1.000055ed79cb0000.000055ed79e26000.rw-.sdmp, arm5.elf, 6345.1.000055ed79cb0000.000055ed79e26000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: arm5.elf, 6267.1.00007ffc18506000.00007ffc18527000.rw-.sdmp, arm5.elf, 6269.1.00007ffc18506000.00007ffc18527000.rw-.sdmp, arm5.elf, 6345.1.00007ffc18506000.00007ffc18527000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: arm5.elf, 6345.1.00007ffc18506000.00007ffc18527000.rw-.sdmp Binary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

Stealing of Sensitive Information

barindex
Source: Yara match File source: arm5.elf, type: SAMPLE
Source: Yara match File source: 6345.1.00007f4c0c017000.00007f4c0c02b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6267.1.00007f4c0c017000.00007f4c0c02b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6269.1.00007f4c0c017000.00007f4c0c02b000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: arm5.elf, type: SAMPLE
Source: Yara match File source: 6345.1.00007f4c0c017000.00007f4c0c02b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6267.1.00007f4c0c017000.00007f4c0c02b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6269.1.00007f4c0c017000.00007f4c0c02b000.r-x.sdmp, type: MEMORY
No contacted IP infos