Linux Analysis Report
0P0xPHw37E.elf

Overview

General Information

Sample name: 0P0xPHw37E.elf
renamed because original name is a hash value
Original sample name: 750981f0c5439cb0d07a766ac7073a71.elf
Analysis ID: 1427708
MD5: 750981f0c5439cb0d07a766ac7073a71
SHA1: a7ba66e7c908d84a3b9b44b91e3af33042832a64
SHA256: 1c949eb8ef7d074f0dd5fcb3806c5ae4c3150c8fef5910dec67a12e04de964b0
Tags: 32elfgafgytrenesas
Infos:

Detection

Gafgyt, Mirai
Score: 96
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Bashlite, Gafgyt Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 0P0xPHw37E.elf Avira: detected
Source: 0P0xPHw37E.elf ReversingLabs: Detection: 65%

Spreading

barindex
Source: /tmp/0P0xPHw37E.elf (PID: 5493) Opens: /proc/net/route Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60994
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60996
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60998
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32768
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32770
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32772
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32774
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32776
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32778
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32780
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32782
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32784
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32786
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32788
Source: global traffic TCP traffic: 192.168.2.14:60994 -> 185.150.26.226:1486
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown TCP traffic detected without corresponding DNS query: 185.150.26.226
Source: unknown DNS traffic detected: queries for: daisy.ubuntu.com

System Summary

barindex
Source: 0P0xPHw37E.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 0P0xPHw37E.elf PID: 5493, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 0P0xPHw37E.elf PID: 5495, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 0P0xPHw37E.elf PID: 5497, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample Name: vseattack
Source: 0P0xPHw37E.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 0P0xPHw37E.elf PID: 5493, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 0P0xPHw37E.elf PID: 5495, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 0P0xPHw37E.elf PID: 5497, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal96.spre.troj.linELF@0/0@2/0
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/string/sh/memchr.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/string/sh/sh4/memcpy.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/string/sh/sh4/memset.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/string/sh/sh4/strcpy.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/string/sh/sh4/strncpy.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/string/sh/strlen.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/sysdeps/linux/sh/crt1.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/sysdeps/linux/sh/crti.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/sysdeps/linux/sh/crtn.S
Source: 0P0xPHw37E.elf ELF static info symbol of initial sample: libc/sysdeps/linux/sh/vfork.S
Source: /tmp/0P0xPHw37E.elf (PID: 5493) Queries kernel information via 'uname': Jump to behavior
Source: 0P0xPHw37E.elf, 5493.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp Binary or memory string: /usr/bin/qemu-sh4
Source: 0P0xPHw37E.elf, 5493.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/sh4
Source: 0P0xPHw37E.elf, 5493.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00005571eb54c000.00005571eb5d0000.rw-.sdmp Binary or memory string: qU5!/etc/qemu-binfmt/sh4
Source: 0P0xPHw37E.elf, 5493.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5495.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp, 0P0xPHw37E.elf, 5497.1.00007ffd8ac41000.00007ffd8ac62000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-sh4/tmp/0P0xPHw37E.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/0P0xPHw37E.elf

Stealing of Sensitive Information

barindex
Source: Yara match File source: 0P0xPHw37E.elf, type: SAMPLE
Source: Yara match File source: 0P0xPHw37E.elf, type: SAMPLE
Source: Yara match File source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
Source: Initial sample User agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: Initial sample User agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
Source: Initial sample User agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

Remote Access Functionality

barindex
Source: Yara match File source: 0P0xPHw37E.elf, type: SAMPLE
Source: Yara match File source: 0P0xPHw37E.elf, type: SAMPLE
Source: Yara match File source: 5497.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5493.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5495.1.00007f6ec4400000.00007f6ec4417000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs