Linux Analysis Report
46t2vW6nO9.elf

Overview

General Information

Sample name: 46t2vW6nO9.elf
renamed because original name is a hash value
Original sample name: 0467130db3e983c690d27d02fcdd6d78.elf
Analysis ID: 1428663
MD5: 0467130db3e983c690d27d02fcdd6d78
SHA1: b77d3c1c2f81b49f5d08c8edec223a3a3fa5ace9
SHA256: 77b6ff6cdceb3667eea315fab46c0dccdf3e2103aa3878d39865ea0e777e99a1
Tags: 32armelfmirai
Infos:

Detection

Mirai, Okiru
Score: 88
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Performs DNS queries to domains with low reputation
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 46t2vW6nO9.elf Avira: detected
Source: 46t2vW6nO9.elf ReversingLabs: Detection: 52%
Source: 46t2vW6nO9.elf Virustotal: Detection: 43% Perma Link
Source: 46t2vW6nO9.elf String: HTTP/1.1 200 OKvlxx.armvlxx.arm5vlxx.arm6vlxx.arm7vlxx.m68kvlxx.mipsvlxx.mpslvlxx.ppc/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//proc/proc/%d/cmdlinewgetcurlbusyboxechoPZ

Networking

barindex
Source: global traffic TCP traffic: 45.142.182.93 ports 42597,2,4,5,7,9
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: DNS query: cnc.joskekurwa.xyz
Source: global traffic TCP traffic: 192.168.2.23:44368 -> 45.142.182.93:42597
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown DNS traffic detected: queries for: cnc.joskekurwa.xyz
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 46t2vW6nO9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6210.1.00007f4014017000.00007f4014037000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 46t2vW6nO9.elf PID: 6210, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: busybox
Source: Initial sample String containing 'busybox' found: HTTP/1.1 200 OKvlxx.armvlxx.arm5vlxx.arm6vlxx.arm7vlxx.m68kvlxx.mipsvlxx.mpslvlxx.ppc/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//proc/proc/%d/cmdlinewgetcurlbusyboxechoPZ
Source: ELF static info symbol of initial sample .symtab present: no
Source: 46t2vW6nO9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6210.1.00007f4014017000.00007f4014037000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 46t2vW6nO9.elf PID: 6210, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal88.troj.linELF@0/1025@26/0
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6230/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6232/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6231/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6234/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6233/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6236/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6236/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6235/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6235/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/2302/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/236/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/237/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/910/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6227/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6226/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/912/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6229/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6228/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/2307/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/918/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1594/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1349/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1344/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1465/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1586/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1463/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6238/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6238/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/801/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6237/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/6237/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1900/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/491/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6215) File opened: /proc/1599/cmdline Jump to behavior
Source: /usr/bin/dash (PID: 6220) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZTMhGiqa1G /tmp/tmp.vdQ13XaTn0 /tmp/tmp.EXt2O6I0Xu Jump to behavior
Source: /usr/bin/dash (PID: 6221) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZTMhGiqa1G /tmp/tmp.vdQ13XaTn0 /tmp/tmp.EXt2O6I0Xu Jump to behavior
Source: /tmp/46t2vW6nO9.elf (PID: 6210) Queries kernel information via 'uname': Jump to behavior
Source: 46t2vW6nO9.elf, 6210.1.000055f80da70000.000055f80db9e000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: 46t2vW6nO9.elf, 6210.1.00007ffe8b119000.00007ffe8b13a000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/46t2vW6nO9.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/46t2vW6nO9.elf
Source: 46t2vW6nO9.elf, 6210.1.000055f80da70000.000055f80db9e000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: 46t2vW6nO9.elf, 6210.1.00007ffe8b119000.00007ffe8b13a000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm

Stealing of Sensitive Information

barindex
Source: Yara match File source: 46t2vW6nO9.elf, type: SAMPLE
Source: Yara match File source: 6210.1.00007f4014017000.00007f4014037000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 46t2vW6nO9.elf PID: 6210, type: MEMORYSTR
Source: Yara match File source: 46t2vW6nO9.elf, type: SAMPLE
Source: Yara match File source: 6210.1.00007f4014017000.00007f4014037000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 46t2vW6nO9.elf PID: 6210, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 46t2vW6nO9.elf, type: SAMPLE
Source: Yara match File source: 6210.1.00007f4014017000.00007f4014037000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 46t2vW6nO9.elf PID: 6210, type: MEMORYSTR
Source: Yara match File source: 46t2vW6nO9.elf, type: SAMPLE
Source: Yara match File source: 6210.1.00007f4014017000.00007f4014037000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 46t2vW6nO9.elf PID: 6210, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs