Linux Analysis Report
6uBxa0vGQt.elf

Overview

General Information

Sample name: 6uBxa0vGQt.elf
renamed because original name is a hash value
Original sample name: 89d7a012a98e1de5e86cb807ade07871.elf
Analysis ID: 1446360
MD5: 89d7a012a98e1de5e86cb807ade07871
SHA1: 7e04f6fb28fa65081e973eb82eb5992d9b873c07
SHA256: 3e7b120b4b5ec4cee241e8a2e662d04e469c4fd302fe6b8e826e0a1d90e13fc7
Tags: 32elfgafgytsparc
Infos:

Detection

Gafgyt
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Sample and/or dropped files contains symbols with suspicious names
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Bashlite, Gafgyt Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite

AV Detection

barindex
Source: 6uBxa0vGQt.elf Malware Configuration Extractor: Gafgyt {"C2 url": "91.92.240.85:23"}
Source: 6uBxa0vGQt.elf ReversingLabs: Detection: 65%
Source: 6uBxa0vGQt.elf Virustotal: Detection: 57% Perma Link

Spreading

barindex
Source: /tmp/6uBxa0vGQt.elf (PID: 5436) Opens: /proc/net/route Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2840333 ETPRO TROJAN ELF/BASHLITE Variant CnC Activity 192.168.2.13:37796 -> 91.92.240.85:23
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.85
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.85
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.85
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.85
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.85
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 2.2.2.2
Source: unknown TCP traffic detected without corresponding DNS query: 3.3.3.3
Source: unknown TCP traffic detected without corresponding DNS query: 6.6.6.6
Source: unknown TCP traffic detected without corresponding DNS query: 4.4.4.4
Source: unknown TCP traffic detected without corresponding DNS query: 5.5.5.5
Source: unknown TCP traffic detected without corresponding DNS query: 7.7.7.7
Source: unknown TCP traffic detected without corresponding DNS query: 11.11.11.11
Source: unknown TCP traffic detected without corresponding DNS query: 9.9.9.9
Source: unknown TCP traffic detected without corresponding DNS query: 12.12.12.12
Source: unknown TCP traffic detected without corresponding DNS query: 13.13.13.13
Source: unknown TCP traffic detected without corresponding DNS query: 14.14.14.14
Source: unknown TCP traffic detected without corresponding DNS query: 16.16.16.16
Source: unknown TCP traffic detected without corresponding DNS query: 15.15.15.15
Source: unknown TCP traffic detected without corresponding DNS query: 17.17.17.17
Source: unknown TCP traffic detected without corresponding DNS query: 18.18.18.18
Source: unknown TCP traffic detected without corresponding DNS query: 19.19.19.19
Source: unknown TCP traffic detected without corresponding DNS query: 20.20.20.20
Source: unknown TCP traffic detected without corresponding DNS query: 21.21.21.21
Source: unknown TCP traffic detected without corresponding DNS query: 22.22.22.22
Source: unknown TCP traffic detected without corresponding DNS query: 23.23.23.23
Source: unknown TCP traffic detected without corresponding DNS query: 24.24.24.24
Source: unknown TCP traffic detected without corresponding DNS query: 25.25.25.25
Source: unknown TCP traffic detected without corresponding DNS query: 26.26.26.26
Source: unknown TCP traffic detected without corresponding DNS query: 27.27.27.27
Source: unknown TCP traffic detected without corresponding DNS query: 28.28.28.28
Source: unknown TCP traffic detected without corresponding DNS query: 29.29.29.29
Source: unknown TCP traffic detected without corresponding DNS query: 31.31.31.31
Source: unknown TCP traffic detected without corresponding DNS query: 30.30.30.30
Source: unknown TCP traffic detected without corresponding DNS query: 32.32.32.32
Source: unknown TCP traffic detected without corresponding DNS query: 33.33.33.33
Source: unknown TCP traffic detected without corresponding DNS query: 34.34.34.34
Source: unknown TCP traffic detected without corresponding DNS query: 35.35.35.35
Source: unknown TCP traffic detected without corresponding DNS query: 36.36.36.36
Source: unknown TCP traffic detected without corresponding DNS query: 37.37.37.37
Source: unknown TCP traffic detected without corresponding DNS query: 38.38.38.38
Source: unknown TCP traffic detected without corresponding DNS query: 39.39.39.39
Source: unknown TCP traffic detected without corresponding DNS query: 41.41.41.41
Source: unknown TCP traffic detected without corresponding DNS query: 42.42.42.42
Source: unknown TCP traffic detected without corresponding DNS query: 40.40.40.40
Source: unknown TCP traffic detected without corresponding DNS query: 43.43.43.43
Source: unknown TCP traffic detected without corresponding DNS query: 44.44.44.44
Source: unknown TCP traffic detected without corresponding DNS query: 45.45.45.45
Source: unknown TCP traffic detected without corresponding DNS query: 46.46.46.46
Source: unknown TCP traffic detected without corresponding DNS query: 47.47.47.47
Source: global traffic DNS traffic detected: DNS query: daisy.ubuntu.com
Source: 6uBxa0vGQt.elf String found in binary or memory: http://91.92.240.85/bins.sh;

System Summary

barindex
Source: 6uBxa0vGQt.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
Source: 5438.1.00007fc2a8011000.00007fc2a802a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
Source: 5436.1.00007fc2a8011000.00007fc2a802a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
Source: 6uBxa0vGQt.elf ELF static info symbol of initial sample: passwords
Source: 6uBxa0vGQt.elf ELF static info symbol of initial sample: usernames
Source: 6uBxa0vGQt.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
Source: 5438.1.00007fc2a8011000.00007fc2a802a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
Source: 5436.1.00007fc2a8011000.00007fc2a802a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
Source: classification engine Classification label: mal84.spre.troj.linELF@0/1@2/0
Source: /tmp/6uBxa0vGQt.elf (PID: 5436) Queries kernel information via 'uname': Jump to behavior
Source: 6uBxa0vGQt.elf, 5436.1.000055be0be43000.000055be0bea8000.rw-.sdmp, 6uBxa0vGQt.elf, 5438.1.000055be0be43000.000055be0bea8000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/sparc
Source: 6uBxa0vGQt.elf, 5436.1.00007fffb2f3e000.00007fffb2f5f000.rw-.sdmp, 6uBxa0vGQt.elf, 5438.1.00007fffb2f3e000.00007fffb2f5f000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-sparc/tmp/6uBxa0vGQt.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/6uBxa0vGQt.elf
Source: 6uBxa0vGQt.elf, 5436.1.000055be0be43000.000055be0bea8000.rw-.sdmp, 6uBxa0vGQt.elf, 5438.1.000055be0be43000.000055be0bea8000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/sparc
Source: 6uBxa0vGQt.elf, 5436.1.00007fffb2f3e000.00007fffb2f5f000.rw-.sdmp Binary or memory string: U/tmp/qemu-open.9bvMbe\TI
Source: 6uBxa0vGQt.elf, 5436.1.00007fffb2f3e000.00007fffb2f5f000.rw-.sdmp, 6uBxa0vGQt.elf, 5438.1.00007fffb2f3e000.00007fffb2f5f000.rw-.sdmp Binary or memory string: /usr/bin/qemu-sparc
Source: 6uBxa0vGQt.elf, 5436.1.00007fffb2f3e000.00007fffb2f5f000.rw-.sdmp Binary or memory string: /tmp/qemu-open.9bvMbe

Stealing of Sensitive Information

barindex
Source: Yara match File source: 6uBxa0vGQt.elf, type: SAMPLE

Remote Access Functionality

barindex
Source: Yara match File source: 6uBxa0vGQt.elf, type: SAMPLE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs