Linux Analysis Report
8D6OQ9Q1Cw.elf

Overview

General Information

Sample name: 8D6OQ9Q1Cw.elf
renamed because original name is a hash value
Original sample name: 8ea122771d5c6a928d94793db9434d6c.elf
Analysis ID: 1427663
MD5: 8ea122771d5c6a928d94793db9434d6c
SHA1: 7495ca13b0b7c3091c7c21302b440bca99ec6561
SHA256: 7f3e57bdde7a07c2adc37982642f42c1fe23be702b2d018bcdf41c97c0ac5060
Tags: 64elfmirai
Infos:

Detection

Mirai
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 8D6OQ9Q1Cw.elf Avira: detected
Source: 8D6OQ9Q1Cw.elf ReversingLabs: Detection: 52%
Source: 8D6OQ9Q1Cw.elf Joe Sandbox ML: detected
Source: 8D6OQ9Q1Cw.elf String: @EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff/fdsocket/proc/%s/stat/proc/proc/%d/exe/proc/%d/stat%d %s %c %d/proc/%d/maps/var/run/mnt/root/var/tmp/boot/bin/sbin/../(deleted)/homedbgmpslmipselmipsarmarm4arm5arm6arm7sh4m68kx86x586x86_64i586i686ppcspc[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: DNS query: kovey.mezo-api.xyz
Source: DNS query: kovey.mezo-api.xyz
Source: DNS query: kovey.mezo-api.xyz
Source: DNS query: kovey.mezo-api.xyz
Source: global traffic TCP traffic: 192.168.2.14:40928 -> 45.131.111.219:33966
Source: global traffic TCP traffic: 192.168.2.14:57248 -> 89.190.156.145:7733
Source: unknown TCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknown TCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknown TCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknown TCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknown TCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknown TCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknown TCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknown DNS traffic detected: queries for: kovey.mezo-api.xyz

System Summary

barindex
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: Process Memory Space: 8D6OQ9Q1Cw.elf PID: 5498, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) SIGKILL sent: pid: 1639, result: successful Jump to behavior
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 8D6OQ9Q1Cw.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: Process Memory Space: 8D6OQ9Q1Cw.elf PID: 5498, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal84.troj.evad.linELF@0/0@4/0
Source: /usr/libexec/gsd-rfkill (PID: 5501) Directory: <invalid fd (9)>/.. Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5501) Directory: <invalid fd (8)>/.. Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 5506) Directory: <invalid fd (10)>/.. Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1593/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/240/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/242/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/244/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1589/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/245/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/247/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/801/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/806/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/807/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/928/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/135/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1599/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/35/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1371/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/260/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/261/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/262/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/142/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/263/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/264/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/265/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/145/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/266/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/1369/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/267/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/268/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/269/cmdline Jump to behavior
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5500) File opened: /proc/940/cmdline Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/8D6OQ9Q1Cw.elf (PID: 5499) File: /tmp/8D6OQ9Q1Cw.elf Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 5506) Queries kernel information via 'uname': Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 8D6OQ9Q1Cw.elf, type: SAMPLE
Source: Yara match File source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 8D6OQ9Q1Cw.elf, type: SAMPLE
Source: Yara match File source: 5498.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs