Linux Analysis Report
399jauZIBD.elf

Overview

General Information

Sample name: 399jauZIBD.elf
renamed because original name is a hash value
Original sample name: c7e2ea382d0c76e3f3850b99564999d8.elf
Analysis ID: 1430973
MD5: c7e2ea382d0c76e3f3850b99564999d8
SHA1: 4d3a4998775f43595fba25a8a392609af2d863af
SHA256: df38eb0e251f5f99ec89ec4cde9c209bc623c973b0254f79bf2a2310047e86f6
Tags: 32elfintelmirai
Infos:

Detection

Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Deletes log files
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Executes the "kill" or "pkill" command typically used to terminate processes
Found strings indicative of a multi-platform dropper
Reads CPU information from /sys indicative of miner or evasive malware
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

AV Detection

barindex
Source: 399jauZIBD.elf Virustotal: Detection: 18% Perma Link
Source: 399jauZIBD.elf Joe Sandbox ML: detected
Source: /usr/bin/pkill (PID: 5566) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5569) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5578) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5582) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: 399jauZIBD.elf String: pts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor
Source: global traffic TCP traffic: 192.168.2.14:37464 -> 212.70.149.10:35342
Source: unknown DNS traffic detected: queries for: security.rebirth-network.su

System Summary

barindex
Source: 399jauZIBD.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 399jauZIBD.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 399jauZIBD.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1 (init), result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 490, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 661, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 725, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 726, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 767, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 769, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 780, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 782, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 785, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 791, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 797, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 801, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 940, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1289, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1299, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1300, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1309, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1364, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1382, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1589, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2946, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2955, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2956, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2991, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3094, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3147, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3157, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3849, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5338, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5481, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5482, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5500, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5501, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5502, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5503, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5526, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5537, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5538, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5542, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5543, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5547, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5548, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5549, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5550, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5551, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5552, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5553, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5554, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5555, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5559, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5560, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5563, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5565, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5566, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5567, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5568, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5569, result: no such process Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5570, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5572, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5574, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5575, result: no such process Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5577, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5578, result: no such process Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5579, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5581, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5583, result: successful Jump to behavior
Source: Initial sample String containing 'busybox' found: busybox
Source: Initial sample String containing 'busybox' found: pts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1 (init), result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 490, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 661, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 725, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 726, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 767, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 769, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 780, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 782, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 785, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 791, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 797, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 801, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 940, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1289, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1299, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1300, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1309, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1364, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1382, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 1589, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2946, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2955, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2956, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 2991, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3094, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3147, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3157, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 3849, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5338, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5481, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5482, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5500, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5501, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5502, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5503, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5526, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5537, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5538, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5542, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5543, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5547, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5548, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5549, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5550, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5551, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5552, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5553, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5554, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5555, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5559, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5560, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5563, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5565, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5566, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5567, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5568, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5569, result: no such process Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5570, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5572, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5574, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5575, result: no such process Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5577, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5578, result: no such process Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5579, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5581, result: successful Jump to behavior
Source: /tmp/399jauZIBD.elf (PID: 5499) SIGKILL sent: pid: 5583, result: successful Jump to behavior
Source: 399jauZIBD.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 399jauZIBD.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 399jauZIBD.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5500.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5501.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5502.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5496.1.0000000008048000.000000000805f000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engine Classification label: mal72.spre.troj.evad.linELF@0/0@1/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5539) File: /proc/5539/mounts Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/1/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/1/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/2/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/2/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/3/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/3/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/4/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/4/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/5/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/5/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/6/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/6/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/7/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/7/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/8/status Jump to behavior
Source: /usr/bin/pkill (PID: 5578) File opened: /proc/8/cmdline Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5571) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5575) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5580) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /bin/sh (PID: 5576) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 5566) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 5569) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 5573) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 5578) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 5582) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/399jauZIBD.elf (PID: 5496) File: /tmp/399jauZIBD.elf Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5563) Truncated file: /var/log/gpu-manager.log Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5570) Truncated file: /var/log/gpu-manager.log Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5574) Truncated file: /var/log/gpu-manager.log Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5579) Truncated file: /var/log/gpu-manager.log Jump to behavior
Source: /usr/bin/pkill (PID: 5566) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5569) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5578) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5582) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5537) Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5559) Queries kernel information via 'uname': Jump to behavior
Source: 399jauZIBD.elf, 5502.1.00000000082ab000.00000000082ae000.rw-.sdmp Binary or memory string: /tmp/vmware-root_726-2957583432
Source: 399jauZIBD.elf, 5502.1.00000000082ab000.00000000082ae000.rw-.sdmp Binary or memory string: 1/tmp/vmware-root_726-29575834321P
Source: 399jauZIBD.elf, 5502.1.00000000082aa000.00000000082ab000.rw-.sdmp Binary or memory string: vmware-root_726-2957583432
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs