Linux Analysis Report
3M2y5KkOrL.elf

Overview

General Information

Sample name: 3M2y5KkOrL.elf
renamed because original name is a hash value
Original sample name: 76049a7d151826aab9677963c6fc4078.elf
Analysis ID: 1428679
MD5: 76049a7d151826aab9677963c6fc4078
SHA1: 23d1b86af70ea679b57f37f8cf0cfd898f0d9e5b
SHA256: 9a25096189da8348242bbbfd61a94d03864abe3b9b85d572f2f6d661a48bfd19
Tags: 32armelfgafgyt
Infos:

Detection

Mirai, Okiru
Score: 88
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 3M2y5KkOrL.elf Avira: detected
Source: 3M2y5KkOrL.elf ReversingLabs: Detection: 55%
Source: 3M2y5KkOrL.elf Virustotal: Detection: 59% Perma Link
Source: 3M2y5KkOrL.elf String: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
Source: global traffic TCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknown DNS traffic detected: query: changjiangddcc.buzz replaycode: Name error (3)
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown DNS traffic detected: queries for: changjiangddcc.buzz
Source: unknown Network traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: 3M2y5KkOrL.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 3M2y5KkOrL.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 3M2y5KkOrL.elf ELF static info symbol of initial sample: __gnu_unwind_execute
Source: Initial sample String containing 'busybox' found: busybox
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
Source: 3M2y5KkOrL.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 3M2y5KkOrL.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engine Classification label: mal88.troj.linELF@0/1025@135/0
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/236/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/237/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/238/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/239/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/914/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/240/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/3095/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/241/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/5392/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/242/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/244/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/245/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/247/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/3641/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/1906/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/802/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/5287/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/3420/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/1482/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/1480/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/371/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/1238/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/134/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/3413/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/1475/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/936/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5456) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/3M2y5KkOrL.elf (PID: 5452) Queries kernel information via 'uname': Jump to behavior
Source: 3M2y5KkOrL.elf, 5452.1.0000563096b83000.0000563096cd3000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: 3M2y5KkOrL.elf, 5452.1.0000563096b83000.0000563096cd3000.rw-.sdmp Binary or memory string: 0V!/etc/qemu-binfmt/arm
Source: 3M2y5KkOrL.elf, 5452.1.00007ffea872f000.00007ffea8750000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: 3M2y5KkOrL.elf, 5452.1.00007ffea872f000.00007ffea8750000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-arm/tmp/3M2y5KkOrL.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/3M2y5KkOrL.elf

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3M2y5KkOrL.elf, type: SAMPLE
Source: Yara match File source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR
Source: Yara match File source: 3M2y5KkOrL.elf, type: SAMPLE
Source: Yara match File source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 3M2y5KkOrL.elf, type: SAMPLE
Source: Yara match File source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR
Source: Yara match File source: 3M2y5KkOrL.elf, type: SAMPLE
Source: Yara match File source: 5452.1.00007fad80017000.00007fad80032000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 3M2y5KkOrL.elf PID: 5452, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs