Linux Analysis Report
fNR6GoKo15.elf

Overview

General Information

Sample name: fNR6GoKo15.elf
renamed because original name is a hash value
Original sample name: 84cd0e0e82578d86518e0b0c659b42ca.elf
Analysis ID: 1530970
MD5: 84cd0e0e82578d86518e0b0c659b42ca
SHA1: d467d7ce8ec52371d8f8b9fd21afae11e42b1035
SHA256: 003a0699a4f2654d93c953266d1235529eea013ab7a6453f4ce5e9daabbcab28
Tags: 32armelfgafgyt
Infos:

Detection

Mirai
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

AV Detection

barindex
Source: fNR6GoKo15.elf ReversingLabs: Detection: 34%
Source: /tmp/fNR6GoKo15.elf (PID: 5434) Socket: 127.0.0.1:8345 Jump to behavior
Source: global traffic TCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: daisy.ubuntu.com
Source: fNR6GoKo15.elf, 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, fNR6GoKo15.elf, 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp String found in binary or memory: http://185.196.10.215/bins/mips;
Source: fNR6GoKo15.elf, 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, fNR6GoKo15.elf, 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: fNR6GoKo15.elf, 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, fNR6GoKo15.elf, 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: fNR6GoKo15.elf String found in binary or memory: http://upx.sf.net
Source: unknown Network traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: Process Memory Space: fNR6GoKo15.elf PID: 5434, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: fNR6GoKo15.elf PID: 5434, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: LOAD without section mappings Program segment: 0x8000
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
Source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
Source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: Process Memory Space: fNR6GoKo15.elf PID: 5434, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: fNR6GoKo15.elf PID: 5434, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engine Classification label: mal84.troj.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: fNR6GoKo15.elf Submission file: segment LOAD with 7.9653 entropy (max. 8.0)
Source: /tmp/fNR6GoKo15.elf (PID: 5434) Queries kernel information via 'uname': Jump to behavior
Source: fNR6GoKo15.elf, 5436.1.00007ffd27648000.00007ffd27669000.rw-.sdmp Binary or memory string: ~qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: fNR6GoKo15.elf, 5434.1.000055bdd4482000.000055bdd46d3000.rw-.sdmp, fNR6GoKo15.elf, 5436.1.000055bdd4482000.000055bdd46b0000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: fNR6GoKo15.elf, 5434.1.000055bdd4482000.000055bdd46d3000.rw-.sdmp, fNR6GoKo15.elf, 5436.1.000055bdd4482000.000055bdd46b0000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: fNR6GoKo15.elf, 5434.1.00007ffd27648000.00007ffd27669000.rw-.sdmp, fNR6GoKo15.elf, 5436.1.00007ffd27648000.00007ffd27669000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: fNR6GoKo15.elf, 5434.1.00007ffd27648000.00007ffd27669000.rw-.sdmp, fNR6GoKo15.elf, 5436.1.00007ffd27648000.00007ffd27669000.rw-.sdmp Binary or memory string: fx86_64/usr/bin/qemu-arm/tmp/fNR6GoKo15.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/fNR6GoKo15.elf
Source: fNR6GoKo15.elf, 5436.1.00007ffd27648000.00007ffd27669000.rw-.sdmp Binary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: fNR6GoKo15.elf PID: 5434, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 5434.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5436.1.00007efd08017000.00007efd0802d000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: fNR6GoKo15.elf PID: 5434, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs