Linux Analysis Report
rkF1LTQVdi.elf

Overview

General Information

Sample name: rkF1LTQVdi.elf
renamed because original name is a hash value
Original sample name: b813f066d458837d59d7d515e20e5596.elf
Analysis ID: 1532253
MD5: b813f066d458837d59d7d515e20e5596
SHA1: a01cabd9cc36271a9f6505a01cb3b10737a225b8
SHA256: 1a58bf62d288351f3ff52933417dbabdb5a1d71c3d45d16d7367dadbce9b70e4
Tags: 32elfintelmirai
Infos:

Detection

Mirai
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: rkF1LTQVdi.elf Avira: detected
Source: rkF1LTQVdi.elf ReversingLabs: Detection: 60%
Source: rkF1LTQVdi.elf Virustotal: Detection: 43% Perma Link
Source: rkF1LTQVdi.elf Joe Sandbox ML: detected
Source: global traffic TCP traffic: 192.168.2.13:45044 -> 93.123.85.140:31337
Source: global traffic DNS traffic detected: DNS query: drumev.eu

System Summary

barindex
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample Name: attack.c
Source: ELF static info symbol of initial sample Name: attack_get_opt_int
Source: ELF static info symbol of initial sample Name: attack_get_opt_ip
Source: ELF static info symbol of initial sample Name: attack_get_opt_str
Source: ELF static info symbol of initial sample Name: attack_init
Source: ELF static info symbol of initial sample Name: attack_method_http
Source: ELF static info symbol of initial sample Name: attack_method_tcpack
Source: ELF static info symbol of initial sample Name: attack_method_tcpsyn
Source: ELF static info symbol of initial sample Name: attack_method_udpgeneric
Source: ELF static info symbol of initial sample Name: attack_method_udpplain
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
Source: rkF1LTQVdi.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
Source: 5435.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
Source: 5433.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
Source: 5432.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engine Classification label: mal84.troj.evad.linELF@0/0@49/0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/rkF1LTQVdi.elf (PID: 5432) File: /tmp/rkF1LTQVdi.elf Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: rkF1LTQVdi.elf, type: SAMPLE

Remote Access Functionality

barindex
Source: Yara match File source: rkF1LTQVdi.elf, type: SAMPLE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs