Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf

Overview

General Information

Sample name: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf
Analysis ID: 1431616
MD5: 6f3474f1cd0a4ffad5c1264ecf0e8a32
SHA1: 9fed71fc34f2d61b7e159502b96e4ac5b2e8bb30
SHA256: f04972bd93af551702198a699553adfc3c66bc044d8e30b18edfe56dbaa650a6
Tags: elf
Infos:

Detection

Mirai
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf Avira: detected
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf Virustotal: Detection: 56% Perma Link
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf ReversingLabs: Detection: 64%
Source: global traffic TCP traffic: 192.168.2.15:49700 -> 174.138.51.232:9511
Source: global traffic TCP traffic: 192.168.2.15:51410 -> 64.226.124.214:9511
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5523) Socket: 127.0.0.1::29103 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::81 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::8443 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::9009 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::1337 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::13883 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::19481 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::4444 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) Socket: 0.0.0.0::9789 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::81 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::8443 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::9009 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::1337 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::13883 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::19481 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::4444 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) Socket: 0.0.0.0::9789 Jump to behavior
Source: unknown TCP traffic detected without corresponding DNS query: 174.138.51.232
Source: unknown TCP traffic detected without corresponding DNS query: 174.138.51.232
Source: unknown TCP traffic detected without corresponding DNS query: 174.138.51.232
Source: unknown TCP traffic detected without corresponding DNS query: 174.138.51.232
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: unknown TCP traffic detected without corresponding DNS query: 64.226.124.214
Source: global traffic DNS traffic detected: DNS query: www.sushiking.world
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5533.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5533.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5523.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5523.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5527.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5527.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5525.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5525.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: LOAD without section mappings Program segment: 0x100000
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5525) SIGKILL sent: pid: 933, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) SIGKILL sent: pid: 933, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) SIGKILL sent: pid: 5525, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) SIGKILL sent: pid: 764, result: successful Jump to behavior
Source: 5533.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5533.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5523.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5523.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5527.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5527.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5525.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5525.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: classification engine Classification label: mal84.troj.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1185/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3241/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3241/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3483/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1732/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1732/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1730/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1730/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1333/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1333/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1695/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1695/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3235/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3235/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3234/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3234/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/515/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/911/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1617/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1617/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/914/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1615/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1615/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/917/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/917/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/917/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3255/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3255/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3253/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3253/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1591/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1591/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3252/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3252/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3251/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3251/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3250/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3250/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1623/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1623/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1588/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1588/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3249/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3249/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/764/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/764/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/764/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3368/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1585/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1585/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3246/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3246/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3488/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/766/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/766/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/766/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/800/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/800/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/800/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/888/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/888/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/888/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/802/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/802/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/802/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1509/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1509/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/803/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/803/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/803/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/804/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/804/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/804/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1867/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1867/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3407/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1484/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1484/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/490/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/490/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/490/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1514/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1514/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1634/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1634/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1479/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1479/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1875/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/3379/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/654/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/655/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/931/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/931/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/931/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/777/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/777/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/777/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1595/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/1595/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/656/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/657/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/658/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/658/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5531) File opened: /proc/658/exe Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf Submission file: segment LOAD with 7.8872 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf (PID: 5523) Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5523.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5525.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5527.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5533.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mips/tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5523.1.000055f20ed09000.000055f20ed90000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5525.1.000055f20ed09000.000055f20ed90000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5527.1.000055f20ed09000.000055f20ed90000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5533.1.000055f20ed09000.000055f20ed90000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/mips
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5523.1.000055f20ed09000.000055f20ed90000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5525.1.000055f20ed09000.000055f20ed90000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5527.1.000055f20ed09000.000055f20ed90000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5533.1.000055f20ed09000.000055f20ed90000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mips
Source: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5523.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5525.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5527.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf, 5533.1.00007fffa5d44000.00007fffa5d65000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mips

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5533.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5523.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5527.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5525.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf PID: 5523, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf PID: 5527, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf PID: 5533, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 5533.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5523.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5527.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5525.1.00007f7c5c400000.00007f7c5c416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf PID: 5523, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf PID: 5527, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.7319.21004.elf PID: 5533, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs