Linux Analysis Report
38sdqnFy5W.elf

Overview

General Information

Sample name: 38sdqnFy5W.elf
renamed because original name is a hash value
Original sample name: b8c7eb8ba73d0133aab791205c6bf66b.elf
Analysis ID: 1527560
MD5: b8c7eb8ba73d0133aab791205c6bf66b
SHA1: 547f670f7f42c075500049aab585e5a3d72d6895
SHA256: 5b607b97e7d9edb154169e9d72a9b5293a86559686471aa77527e7f9ab889fff
Tags: 32elfmirai
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Mirai
Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 38sdqnFy5W.elf Avira: detected
Source: 38sdqnFy5W.elf Virustotal: Detection: 64% Perma Link

System Summary

barindex
Source: 38sdqnFy5W.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 38sdqnFy5W.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: ELF static info symbol of initial sample .symtab present: no
Source: 38sdqnFy5W.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 38sdqnFy5W.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engine Classification label: mal72.troj.linELF@0/0@0/0

Stealing of Sensitive Information

barindex
Source: Yara match File source: 38sdqnFy5W.elf, type: SAMPLE

Remote Access Functionality

barindex
Source: Yara match File source: 38sdqnFy5W.elf, type: SAMPLE
No contacted IP infos