Linux Analysis Report
BxEMaAYhqP.elf

Overview

General Information

Sample name: BxEMaAYhqP.elf
renamed because original name is a hash value
Original sample name: 8f1c573f9dc72ad104eb2f0a6636ef2d.elf
Analysis ID: 1428665
MD5: 8f1c573f9dc72ad104eb2f0a6636ef2d
SHA1: 4d8a49710aad7c9387ed11cb2552052985537008
SHA256: 2714881c2e836106f0a1112db5cc7bb61eb74902a0cd64a955b772945de292c5
Tags: 32armelfmirai
Infos:

Detection

Mirai, Moobot, Okiru
Score: 100
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Yara detected Moobot
Yara detected Okiru
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
Name Description Attribution Blogpost URLs Link
MooBot No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot

AV Detection

barindex
Source: BxEMaAYhqP.elf Avira: detected
Source: BxEMaAYhqP.elf Virustotal: Detection: 40% Perma Link
Source: BxEMaAYhqP.elf ReversingLabs: Detection: 60%
Source: BxEMaAYhqP.elf String: HTTP/1.1 200 OKbulus.armbulus.arm5bulus.arm6bulus.arm7bulus.mipsbulus.mpslbulus.x86_64bulus.sh4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofia/var/Bulusshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/3f

Networking

barindex
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:41438 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 103.174.73.85:29989 -> 192.168.2.13:41438
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33858 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33860 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33862 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33864 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33866 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33868 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33870 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33872 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33874 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33876 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33878 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33880 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33882 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33884 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33886 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33888 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33890 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33892 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33894 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33896 -> 103.174.73.85:29989
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33898 -> 103.174.73.85:29989
Source: global traffic TCP traffic: 192.168.2.14:33858 -> 103.174.73.85:29989
Source: unknown DNS traffic detected: queries for: proxy.heleh.vn

System Summary

barindex
Source: BxEMaAYhqP.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: BxEMaAYhqP.elf PID: 5488, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: BxEMaAYhqP.elf ELF static info symbol of initial sample: __gnu_unwind_execute
Source: Initial sample String containing 'busybox' found: busybox
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: HTTP/1.1 200 OKbulus.armbulus.arm5bulus.arm6bulus.arm7bulus.mipsbulus.mpslbulus.x86_64bulus.sh4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofia/var/Bulusshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/3f
Source: BxEMaAYhqP.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: BxEMaAYhqP.elf PID: 5488, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal100.troj.linELF@0/1026@21/0
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1593/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/240/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/3094/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/242/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/3406/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/244/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1589/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/245/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/3402/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/247/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/801/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/806/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/807/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/928/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/3420/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/135/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1599/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/3412/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/35/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/1371/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/260/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/261/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/262/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/142/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/263/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/264/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5492) File opened: /proc/265/cmdline Jump to behavior
Source: /tmp/BxEMaAYhqP.elf (PID: 5488) Queries kernel information via 'uname': Jump to behavior
Source: BxEMaAYhqP.elf, 5488.1.0000561717e85000.0000561717fd5000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: BxEMaAYhqP.elf, 5488.1.0000561717e85000.0000561717fd5000.rw-.sdmp Binary or memory string: V!/etc/qemu-binfmt/arm
Source: BxEMaAYhqP.elf, 5488.1.00007ffc1f751000.00007ffc1f772000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: BxEMaAYhqP.elf, 5488.1.00007ffc1f751000.00007ffc1f772000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/BxEMaAYhqP.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/BxEMaAYhqP.elf

Stealing of Sensitive Information

barindex
Source: Yara match File source: BxEMaAYhqP.elf, type: SAMPLE
Source: Yara match File source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BxEMaAYhqP.elf PID: 5488, type: MEMORYSTR
Source: Yara match File source: BxEMaAYhqP.elf, type: SAMPLE
Source: Yara match File source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY
Source: Yara match File source: BxEMaAYhqP.elf, type: SAMPLE
Source: Yara match File source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BxEMaAYhqP.elf PID: 5488, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Yara match File source: BxEMaAYhqP.elf, type: SAMPLE
Source: Yara match File source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BxEMaAYhqP.elf PID: 5488, type: MEMORYSTR
Source: Yara match File source: BxEMaAYhqP.elf, type: SAMPLE
Source: Yara match File source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY
Source: Yara match File source: BxEMaAYhqP.elf, type: SAMPLE
Source: Yara match File source: 5488.1.00007fd234017000.00007fd234033000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: BxEMaAYhqP.elf PID: 5488, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs