Linux Analysis Report
PdZXqwmJYf.elf

Overview

General Information

Sample name: PdZXqwmJYf.elf
renamed because original name is a hash value
Original sample name: 4c579b9e56b633aa8ca0f8627ab6870d.elf
Analysis ID: 1447841
MD5: 4c579b9e56b633aa8ca0f8627ab6870d
SHA1: 3a32888a0b312607e6ad9f205fde835c2e672088
SHA256: 800fcca931c6162bfaf4e55cc429e21381c3f92e61be0f4b1b1ab52a556bfa31
Tags: 32elfgafgytmips
Infos:

Detection

Gafgyt, Mirai
Score: 96
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Bashlite, Gafgyt Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: PdZXqwmJYf.elf Avira: detected
Source: PdZXqwmJYf.elf ReversingLabs: Detection: 63%
Source: PdZXqwmJYf.elf Virustotal: Detection: 64% Perma Link

Spreading

barindex
Source: /tmp/PdZXqwmJYf.elf (PID: 5484) Opens: /proc/net/route Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54260
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54262
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54264
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54266
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54268
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54270
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54272
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54274
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54276
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54278
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54280
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54282
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54284
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54286
Source: global traffic TCP traffic: 192.168.2.14:54260 -> 176.123.4.187:666
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: unknown TCP traffic detected without corresponding DNS query: 176.123.4.187
Source: global traffic DNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: PdZXqwmJYf.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample Name: vseattack
Source: PdZXqwmJYf.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal96.spre.troj.linELF@0/0@2/0
Source: /tmp/PdZXqwmJYf.elf (PID: 5484) Queries kernel information via 'uname': Jump to behavior
Source: PdZXqwmJYf.elf, 5484.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mipsel
Source: PdZXqwmJYf.elf, 5484.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/PdZXqwmJYf.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/PdZXqwmJYf.elf
Source: PdZXqwmJYf.elf, 5484.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/mipsel
Source: PdZXqwmJYf.elf, 5484.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mipsel

Stealing of Sensitive Information

barindex
Source: Yara match File source: PdZXqwmJYf.elf, type: SAMPLE
Source: Yara match File source: PdZXqwmJYf.elf, type: SAMPLE
Source: Yara match File source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTR
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
Source: Initial sample User agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: Initial sample User agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
Source: Initial sample User agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

Remote Access Functionality

barindex
Source: Yara match File source: PdZXqwmJYf.elf, type: SAMPLE
Source: Yara match File source: PdZXqwmJYf.elf, type: SAMPLE
Source: Yara match File source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs