Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf

Overview

General Information

Sample name: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
Analysis ID: 1431617
MD5: 5fcf827521ca236e06e8de70b29f294b
SHA1: 323ee4bc5f95705700f6d942d017f230f59de0fd
SHA256: 87a060aa73b265bb4a4336636cb698bfbbb2816b102f4363412ec0ff12f272fc
Tags: elf
Infos:

Detection

Mirai
Score: 88
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf Avira: detected
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf ReversingLabs: Detection: 64%
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf Virustotal: Detection: 55% Perma Link
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5439) Socket: 127.0.0.1::29103 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::81 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::8443 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::9009 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::1337 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::13883 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::19481 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::4444 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) Socket: 0.0.0.0::9789 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::81 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::8443 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::9009 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::1337 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::13883 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::19481 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::4444 Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) Socket: 0.0.0.0::9789 Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) SIGKILL sent: pid: 5441, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) SIGKILL sent: pid: 765, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5493) SIGKILL sent: pid: 5491, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5500) SIGKILL sent: pid: 5498, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5504) SIGKILL sent: pid: 5502, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5536) SIGKILL sent: pid: 5534, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5540) SIGKILL sent: pid: 5538, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5545) SIGKILL sent: pid: 5542, result: successful Jump to behavior
Source: LOAD without section mappings Program segment: 0x100000
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) SIGKILL sent: pid: 5441, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) SIGKILL sent: pid: 765, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5493) SIGKILL sent: pid: 5491, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5500) SIGKILL sent: pid: 5498, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5504) SIGKILL sent: pid: 5502, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5536) SIGKILL sent: pid: 5534, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5540) SIGKILL sent: pid: 5538, result: successful Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5545) SIGKILL sent: pid: 5542, result: successful Jump to behavior
Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: classification engine Classification label: mal88.spre.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/490/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/790/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/792/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/793/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/795/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/797/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/778/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/855/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/914/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/936/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/816/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/917/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/780/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/660/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/1/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/783/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/884/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/765/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/800/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/767/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/802/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/726/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/803/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441) File opened: /proc/727/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/5422/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3122/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3122/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3117/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3117/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3114/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3114/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/914/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/914/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/914/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/518/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/519/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/917/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/917/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/917/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/5274/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3134/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3134/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3375/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3132/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3132/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3095/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3095/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1745/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1745/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1866/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1866/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1588/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1588/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/884/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/884/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/884/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1982/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1982/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/765/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/765/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/765/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3246/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/800/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/800/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/800/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/767/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/767/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/767/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/5423/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1906/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1906/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/802/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/802/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/802/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/803/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/803/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/803/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1748/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1748/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/5441/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3783/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3420/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1482/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1482/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/490/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/490/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/490/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1480/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1480/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1755/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1755/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1238/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1875/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1875/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/2964/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/3413/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1751/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1751/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1872/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1872/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/2961/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/2961/exe Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1475/fd Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447) File opened: /proc/1475/exe Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf Submission file: segment LOAD with 7.894 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5439) Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.0000557515c87000.0000557515d0e000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mipsel
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp Binary or memory string: \x86_64/usr/bin/qemu-mipsel/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.0000557515c87000.0000557515d0e000.rw-.sdmp Binary or memory string: uU!/etc/qemu-binfmt/mipsel
Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mipsel

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5441, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5442, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5448, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5491, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5493, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5498, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5500, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5536, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5540, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5441, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5442, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5448, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5491, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5493, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5498, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5500, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5536, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5540, type: MEMORYSTR
No contacted IP infos