Linux Analysis Report
WQiDRxwDWv.elf

Overview

General Information

Sample name: WQiDRxwDWv.elf
renamed because original name is a hash value
Original sample name: 1c210e48a1aed6d2af0487665ffbf0d4.elf
Analysis ID: 1430999
MD5: 1c210e48a1aed6d2af0487665ffbf0d4
SHA1: a49152a25f4c8ec343d519d7cd2c26ae0c78d740
SHA256: 88a70b91517d2a56e91aa1be47acd090b91757a620cbe96d217887d75302d66a
Tags: 32elfintelmirai
Infos:

Detection

Score: 68
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

AV Detection

barindex
Source: WQiDRxwDWv.elf Avira: detected
Source: WQiDRxwDWv.elf ReversingLabs: Detection: 57%
Source: WQiDRxwDWv.elf Virustotal: Detection: 60% Perma Link
Source: WQiDRxwDWv.elf Joe Sandbox ML: detected
Source: WQiDRxwDWv.elf String: /proc//proc/%d/exewgetcurlping/pswiresharktcpdumppythoniptablesnanonvimgdb/maps/fd/proc/net/tcp/bin/systemd/bin/watchdog/bin/busybox/var/SofiamkdirtouchechoHTTPetherapegittelnetdsshdmysqlddropbearencoderpgrepyumtftpftpgetrebootpoweroffshutdownnetcatapt
Source: global traffic TCP traffic: 192.168.2.23:43668 -> 94.156.8.57:65535
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.8.57
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Process Memory Space: WQiDRxwDWv.elf PID: 6273, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: WQiDRxwDWv.elf PID: 6276, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: /proc//proc/%d/exewgetcurlping/pswiresharktcpdumppythoniptablesnanonvimgdb/maps/fd/proc/net/tcp/bin/systemd/bin/watchdog/bin/busybox/var/SofiamkdirtouchechoHTTPetherapegittelnetdsshdmysqlddropbearencoderpgrepyumtftpftpgetrebootpoweroffshutdownnetcatapt
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 788, result: successful Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 884, result: successful Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 1664, result: successful Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 2096, result: successful Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 2102, result: successful Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 4438, result: successful Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6275) SIGKILL sent: pid: 6277, result: successful Jump to behavior
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: WQiDRxwDWv.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6276.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6273.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: Process Memory Space: WQiDRxwDWv.elf PID: 6273, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: WQiDRxwDWv.elf PID: 6276, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal68.linELF@0/0@0/0
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/2302/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/236/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/237/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/910/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/6227/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/912/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/6107/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/2307/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/918/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1594/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1349/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1344/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1465/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1586/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1463/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/801/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1900/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/6256/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/6257/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/491/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1599/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1477/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/379/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1476/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1475/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/936/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/4503/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/2208/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/35/cmdline Jump to behavior
Source: /tmp/WQiDRxwDWv.elf (PID: 6274) File opened: /proc/1809/cmdline Jump to behavior
Source: /usr/bin/dash (PID: 6281) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ko4zXnsUUn /tmp/tmp.X0KvecmKYq /tmp/tmp.4oCEIDU4jq Jump to behavior
Source: /usr/bin/dash (PID: 6283) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ko4zXnsUUn /tmp/tmp.X0KvecmKYq /tmp/tmp.4oCEIDU4jq Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs