Linux Analysis Report
RQG7u9IH4a.elf

Overview

General Information

Sample name: RQG7u9IH4a.elf
renamed because original name is a hash value
Original sample name: e09f6bd400ba7ce4232be37e75338cb7086feff5be9d29e40014cff4b2d7e4d4.elf
Analysis ID: 1520718
MD5: d06e8b6af389d64a19ffaafe99642500
SHA1: 19738f5b9909c32e02c55aae6f9e45f82707ee81
SHA256: e09f6bd400ba7ce4232be37e75338cb7086feff5be9d29e40014cff4b2d7e4d4
Tags: 45-124-64-27elfuser-JAMESWT_MHT
Infos:

Detection

ConnectBack
Score: 80
Range: 0 - 100
Whitelisted: false

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected ConnectBack
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for dropped file
Sample deletes itself
Spawns processes using file descriptor names (likely to hide the executable path or fileless malware)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Writes ELF files to disk

Classification

Name Description Attribution Blogpost URLs Link
ConnectBack ConnectBack malware is a type of malicious software designed to establish unauthorized connections from an infected system to a remote server. Once a victim's device is compromised, ConnectBack creates a covert channel for communication, allowing the attacker to remotely control and gather sensitive information from the compromised system. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.connectback

AV Detection

barindex
Source: 6245.1.0000000000400000.0000000000401000.rwx.sdmp Malware Configuration Extractor: ConnectBack {"C2": "45.124.64.27:47159"}
Source: RQG7u9IH4a.elf ReversingLabs: Detection: 18%
Source: /memfd: (deleted) Joe Sandbox ML: detected

Networking

barindex
Source: global traffic TCP traffic: 45.124.64.27 ports 47159,1,4,5,7,9
Source: global traffic TCP traffic: 192.168.2.23:44276 -> 45.124.64.27:47159
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknown TCP traffic detected without corresponding DNS query: 45.124.64.27
Source: unknown TCP traffic detected without corresponding DNS query: 45.124.64.27
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 45.124.64.27
Source: unknown TCP traffic detected without corresponding DNS query: 45.124.64.27
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample .symtab present: no
Source: classification engine Classification label: mal80.troj.evad.linELF@0/1@0/0
Source: ELF file section Submission: RQG7u9IH4a.elf
Source: /tmp/RQG7u9IH4a.elf (PID: 6240) File written: /memfd: (deleted) Jump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/RQG7u9IH4a.elf (PID: 6240) File: /tmp/RQG7u9IH4a.elf Jump to behavior
Source: /tmp/RQG7u9IH4a.elf (PID: 6245) Executable: /proc/self/fd/3 -> [kworker/8:AkZFaLl] Jump to behavior

Malware Analysis System Evasion

barindex
Source: /tmp/RQG7u9IH4a.elf (PID: 6245) Executable: /proc/self/fd/3 -> [kworker/8:AkZFaLl] Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 6245.1.0000000000400000.0000000000401000.rwx.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 6245.1.0000000000400000.0000000000401000.rwx.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs