Linux Analysis Report
na.elf

Overview

General Information

Sample name: na.elf
Analysis ID: 1530533
MD5: 35b764af369429062bb1037070f9a543
SHA1: 0287d9dff48a2ded00f050ec10bba655b38449de
SHA256: aa4c5af6443992f3451478172deae3bfebbf87137d5fb2838ed424134290bffb
Tags: elfuser-abuse_ch
Infos:

Detection

Mirai
Score: 80
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

AV Detection

barindex
Source: na.elf Avira: detected
Source: na.elf ReversingLabs: Detection: 71%
Source: na.elf Virustotal: Detection: 64% Perma Link
Source: global traffic TCP traffic: 192.168.2.23:59968 -> 45.139.104.161:1312
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 45.139.104.161
Source: unknown TCP traffic detected without corresponding DNS query: 45.139.104.161
Source: unknown TCP traffic detected without corresponding DNS query: 45.139.104.161
Source: unknown TCP traffic detected without corresponding DNS query: 141.193.66.91
Source: unknown TCP traffic detected without corresponding DNS query: 173.200.4.54
Source: unknown TCP traffic detected without corresponding DNS query: 204.90.122.92
Source: unknown TCP traffic detected without corresponding DNS query: 9.220.16.81
Source: unknown TCP traffic detected without corresponding DNS query: 188.228.197.79
Source: unknown TCP traffic detected without corresponding DNS query: 32.236.201.75
Source: unknown TCP traffic detected without corresponding DNS query: 189.249.200.234
Source: unknown TCP traffic detected without corresponding DNS query: 96.109.161.235
Source: unknown TCP traffic detected without corresponding DNS query: 67.230.172.134
Source: unknown TCP traffic detected without corresponding DNS query: 245.209.160.107
Source: unknown TCP traffic detected without corresponding DNS query: 100.50.128.51
Source: unknown TCP traffic detected without corresponding DNS query: 179.39.127.141
Source: unknown TCP traffic detected without corresponding DNS query: 255.191.117.241
Source: unknown TCP traffic detected without corresponding DNS query: 2.175.130.28
Source: unknown TCP traffic detected without corresponding DNS query: 203.190.98.161
Source: unknown TCP traffic detected without corresponding DNS query: 161.49.23.98
Source: unknown TCP traffic detected without corresponding DNS query: 92.71.130.20
Source: unknown TCP traffic detected without corresponding DNS query: 209.187.164.135
Source: unknown TCP traffic detected without corresponding DNS query: 101.18.2.48
Source: unknown TCP traffic detected without corresponding DNS query: 104.149.213.230
Source: unknown TCP traffic detected without corresponding DNS query: 145.14.231.112
Source: unknown TCP traffic detected without corresponding DNS query: 251.129.84.16
Source: unknown TCP traffic detected without corresponding DNS query: 84.99.145.221
Source: unknown TCP traffic detected without corresponding DNS query: 113.87.114.254
Source: unknown TCP traffic detected without corresponding DNS query: 203.176.45.50
Source: unknown TCP traffic detected without corresponding DNS query: 135.21.235.110
Source: unknown TCP traffic detected without corresponding DNS query: 77.115.102.210
Source: unknown TCP traffic detected without corresponding DNS query: 98.243.71.47
Source: unknown TCP traffic detected without corresponding DNS query: 27.248.173.107
Source: unknown TCP traffic detected without corresponding DNS query: 63.213.231.220
Source: unknown TCP traffic detected without corresponding DNS query: 2.213.165.75
Source: unknown TCP traffic detected without corresponding DNS query: 77.36.85.17
Source: unknown TCP traffic detected without corresponding DNS query: 95.42.84.95
Source: unknown TCP traffic detected without corresponding DNS query: 13.77.1.225
Source: unknown TCP traffic detected without corresponding DNS query: 146.145.55.164
Source: unknown TCP traffic detected without corresponding DNS query: 80.64.202.4
Source: unknown TCP traffic detected without corresponding DNS query: 74.253.57.224
Source: unknown TCP traffic detected without corresponding DNS query: 145.253.82.40
Source: unknown TCP traffic detected without corresponding DNS query: 75.253.149.63
Source: unknown TCP traffic detected without corresponding DNS query: 103.189.221.181
Source: unknown TCP traffic detected without corresponding DNS query: 154.250.239.200
Source: unknown TCP traffic detected without corresponding DNS query: 125.100.208.38
Source: unknown TCP traffic detected without corresponding DNS query: 74.122.117.83
Source: unknown TCP traffic detected without corresponding DNS query: 74.86.31.132
Source: unknown TCP traffic detected without corresponding DNS query: 16.39.113.53
Source: unknown TCP traffic detected without corresponding DNS query: 116.221.86.146
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: na.elf, type: SAMPLE Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6243.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6247.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6257.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: ELF static info symbol of initial sample .symtab present: no
Source: na.elf, type: SAMPLE Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6243.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6247.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6257.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: classification engine Classification label: mal80.troj.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1582/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2033/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2275/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/3088/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1612/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1579/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1699/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1335/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1698/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2028/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1334/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1576/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2302/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/3236/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2025/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2146/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/910/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/4444/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6227/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/4445/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/912/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/4446/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/517/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/759/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6228/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2307/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/918/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6245/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6366/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1594/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2285/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2281/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1349/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1623/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/761/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1622/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/884/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1983/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2038/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1344/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1465/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1586/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1860/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1463/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2156/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/800/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/801/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1629/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1627/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1900/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6258/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/3021/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/491/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2294/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2050/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1877/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/772/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1633/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/4509/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1599/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1632/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/774/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1477/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/654/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/896/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1476/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1872/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2048/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/655/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1475/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2289/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/656/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/777/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/657/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/658/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/419/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/936/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1639/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/4503/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1638/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/4505/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2208/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2180/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1809/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1494/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1890/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2063/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2062/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6261/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1888/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1886/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/420/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1489/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/785/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1642/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/788/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/667/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/789/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6138/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/6259/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/1648/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2078/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2077/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2074/exe Jump to behavior
Source: /tmp/na.elf (PID: 6251) File opened: /proc/2195/exe Jump to behavior
Source: /tmp/na.elf (PID: 6243) Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6243.1.00007ffce4e6c000.00007ffce4e8d000.rw-.sdmp, na.elf, 6247.1.00007ffce4e6c000.00007ffce4e8d000.rw-.sdmp, na.elf, 6257.1.00007ffce4e6c000.00007ffce4e8d000.rw-.sdmp Binary or memory string: /usr/bin/qemu-sh4
Source: na.elf, 6243.1.00007ffce4e6c000.00007ffce4e8d000.rw-.sdmp, na.elf, 6247.1.00007ffce4e6c000.00007ffce4e8d000.rw-.sdmp, na.elf, 6257.1.00007ffce4e6c000.00007ffce4e8d000.rw-.sdmp Binary or memory string: dx86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6243.1.000056350a993000.000056350a9f6000.rw-.sdmp, na.elf, 6247.1.000056350a993000.000056350a9f6000.rw-.sdmp, na.elf, 6257.1.000056350a993000.000056350a9f6000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/sh4
Source: na.elf, 6243.1.000056350a993000.000056350a9f6000.rw-.sdmp, na.elf, 6247.1.000056350a993000.000056350a9f6000.rw-.sdmp, na.elf, 6257.1.000056350a993000.000056350a9f6000.rw-.sdmp Binary or memory string: 5V5!/etc/qemu-binfmt/sh4

Stealing of Sensitive Information

barindex
Source: Yara match File source: na.elf, type: SAMPLE
Source: Yara match File source: 6243.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6247.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6257.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 6243, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 6247, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 6257, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: na.elf, type: SAMPLE
Source: Yara match File source: 6243.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6247.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6257.1.00007f0f84400000.00007f0f84410000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: na.elf PID: 6243, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 6247, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: na.elf PID: 6257, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs