Linux Analysis Report
PoJxsiOLh2.elf

Overview

General Information

Sample name: PoJxsiOLh2.elf
renamed because original name is a hash value
Original sample name: e40599089762af870059a316abda88b6.elf
Analysis ID: 1430212
MD5: e40599089762af870059a316abda88b6
SHA1: 61fca442efc82614c7da72b52abcd6557c1d0286
SHA256: b7c08b6253f0ac2d89f0b003b0166739f28731c82e1dc8895899dcc928ce9544
Tags: 64elf
Infos:

Detection

Gafgyt, Mirai
Score: 80
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Bashlite, Gafgyt Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: PoJxsiOLh2.elf ReversingLabs: Detection: 21%
Source: PoJxsiOLh2.elf Virustotal: Detection: 21% Perma Link

Spreading

barindex
Source: /tmp/PoJxsiOLh2.elf (PID: 5524) Opens: /proc/net/route Jump to behavior

Networking

barindex
Source: global traffic TCP traffic: 193.35.18.127 ports 19286,1,2,6,8,9
Source: global traffic TCP traffic: 192.168.2.15:58318 -> 193.35.18.127:19286
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: unknown TCP traffic detected without corresponding DNS query: 193.35.18.127
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: daisy.ubuntu.com
Source: PoJxsiOLh2.elf, 5525.1.0000000000400000.0000000000432000.r-x.sdmp String found in binary or memory: http://code.google.com/appengine;
Source: PoJxsiOLh2.elf, 5525.1.0000000000400000.0000000000432000.r-x.sdmp String found in binary or memory: http://majestic12.co.uk/bot.php?
Source: PoJxsiOLh2.elf, 5525.1.0000000000400000.0000000000432000.r-x.sdmp String found in binary or memory: http://wortschatz.uni-leipzig.de/findlinks/)
Source: PoJxsiOLh2.elf, 5524.1.0000000000400000.0000000000432000.r-x.sdmp, PoJxsiOLh2.elf, 5525.1.0000000000400000.0000000000432000.r-x.sdmp String found in binary or memory: http://www.brandwatch.net)
Source: PoJxsiOLh2.elf, 5525.1.0000000000400000.0000000000432000.r-x.sdmp String found in binary or memory: http://www.majestic12.co.uk/bot.php?
Source: PoJxsiOLh2.elf, 5524.1.0000000000400000.0000000000432000.r-x.sdmp, PoJxsiOLh2.elf, 5525.1.0000000000400000.0000000000432000.r-x.sdmp String found in binary or memory: http://www.mojeek.com/bot.html)
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 36286
Source: unknown Network traffic detected: HTTP traffic on port 36286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52466 -> 443

System Summary

barindex
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5524, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5524, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5525, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5525, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: LOAD without section mappings Program segment: 0x400000
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5524, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5524, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5525, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: PoJxsiOLh2.elf PID: 5525, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engine Classification label: mal80.spre.troj.linELF@0/0@2/0
Source: /usr/bin/dash (PID: 5562) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.anx9yW2ZLu /tmp/tmp.7D95nT4L40 /tmp/tmp.rHp23WAPXo Jump to behavior
Source: /usr/bin/dash (PID: 5571) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.anx9yW2ZLu /tmp/tmp.7D95nT4L40 /tmp/tmp.rHp23WAPXo Jump to behavior
Source: PoJxsiOLh2.elf Submission file: segment LOAD with 7.9829 entropy (max. 8.0)

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PoJxsiOLh2.elf PID: 5524, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PoJxsiOLh2.elf PID: 5525, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5524.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5525.1.0000000000400000.0000000000432000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: PoJxsiOLh2.elf PID: 5524, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: PoJxsiOLh2.elf PID: 5525, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs