Linux Analysis Report
sZXG8WhgLA.elf

Overview

General Information

Sample name: sZXG8WhgLA.elf
renamed because original name is a hash value
Original sample name: 55ee7c3154a6a441a4e52085a6ad2227.elf
Analysis ID: 1532762
MD5: 55ee7c3154a6a441a4e52085a6ad2227
SHA1: 64c219f0b86e7eee3ecd1081f502b97a8dcca10d
SHA256: aee680c9366ad1f9382da4fd685257a0ae2d6b3b29920f3fe952767ef934b484
Tags: 32elfgafgyt
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Mirai
Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: sZXG8WhgLA.elf Avira: detected
Source: sZXG8WhgLA.elf ReversingLabs: Detection: 60%

System Summary

barindex
Source: sZXG8WhgLA.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: /proc/proc/%s/statusName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdog45.131.65.138
Source: ELF static info symbol of initial sample .symtab present: no
Source: sZXG8WhgLA.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal72.troj.linELF@0/0@0/0

Stealing of Sensitive Information

barindex
Source: Yara match File source: sZXG8WhgLA.elf, type: SAMPLE

Remote Access Functionality

barindex
Source: Yara match File source: sZXG8WhgLA.elf, type: SAMPLE
No contacted IP infos