Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
Analysis ID:1431617
MD5:5fcf827521ca236e06e8de70b29f294b
SHA1:323ee4bc5f95705700f6d942d017f230f59de0fd
SHA256:87a060aa73b265bb4a4336636cb698bfbbb2816b102f4363412ec0ff12f272fc
Tags:elf
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431617
Start date and time:2024-04-25 14:39:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
Detection:MAL
Classification:mal88.spre.troj.evad.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
PID:5439
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x15430:$x1: POST /cdn-cgi/
      • 0x15808:$s1: LCOGQGPTGP
      5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x15430:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        Click to see the 68 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elfAvira: detected
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elfReversingLabs: Detection: 64%
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elfVirustotal: Detection: 55%Perma Link
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5439)Socket: 127.0.0.1::29103Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::23Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::0Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::80Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::81Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::8443Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::9009Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::1337Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::13883Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::19481Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::4444Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)Socket: 0.0.0.0::9789Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::0Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::80Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::81Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::8443Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::9009Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::1337Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::13883Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::19481Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::4444Jump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)Socket: 0.0.0.0::9789Jump to behavior
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elfString found in binary or memory: http://upx.sf.net

        System Summary

        barindex
        Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)SIGKILL sent: pid: 936, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)SIGKILL sent: pid: 936, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)SIGKILL sent: pid: 5441, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)SIGKILL sent: pid: 765, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5493)SIGKILL sent: pid: 5491, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5500)SIGKILL sent: pid: 5498, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5504)SIGKILL sent: pid: 5502, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5536)SIGKILL sent: pid: 5534, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5540)SIGKILL sent: pid: 5538, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5545)SIGKILL sent: pid: 5542, result: successfulJump to behavior
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)SIGKILL sent: pid: 936, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)SIGKILL sent: pid: 936, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)SIGKILL sent: pid: 5441, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)SIGKILL sent: pid: 765, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5493)SIGKILL sent: pid: 5491, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5500)SIGKILL sent: pid: 5498, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5504)SIGKILL sent: pid: 5502, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5536)SIGKILL sent: pid: 5534, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5540)SIGKILL sent: pid: 5538, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5545)SIGKILL sent: pid: 5542, result: successfulJump to behavior
        Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: classification engineClassification label: mal88.spre.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/490/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/790/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/792/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/793/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/795/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/797/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/778/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/855/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/914/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/936/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/816/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/917/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/780/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/660/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/1/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/783/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/884/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/765/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/800/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/767/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/802/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/726/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/803/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5441)File opened: /proc/727/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/5422/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3122/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3122/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3117/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3117/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3114/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3114/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/914/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/914/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/914/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/518/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/519/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/917/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/917/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/917/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/5274/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3134/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3134/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3375/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3132/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3132/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3095/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3095/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1745/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1745/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1866/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1866/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1588/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1588/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/884/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/884/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/884/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1982/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1982/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/765/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/765/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/765/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3246/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/800/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/800/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/800/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/767/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/767/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/767/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/5423/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1906/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1906/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/802/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/802/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/802/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/803/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/803/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/803/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1748/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1748/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/5441/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3783/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3420/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1482/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1482/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/490/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/490/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/490/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1480/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1480/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1755/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1755/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1238/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1875/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1875/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/2964/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/3413/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1751/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1751/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1872/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1872/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/2961/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/2961/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1475/fdJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5447)File opened: /proc/1475/exeJump to behavior
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elfSubmission file: segment LOAD with 7.894 entropy (max. 8.0)
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf (PID: 5439)Queries kernel information via 'uname': Jump to behavior
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.0000557515c87000.0000557515d0e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmpBinary or memory string: \x86_64/usr/bin/qemu-mipsel/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.0000557515c87000.0000557515d0e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.0000557515c87000.0000557515d0e000.rw-.sdmpBinary or memory string: uU!/etc/qemu-binfmt/mipsel
        Source: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5439.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5441.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5442.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5448.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5491.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5493.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5498.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5500.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5502.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5504.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf, 5534.1.00007ffe439e4000.00007ffe43a05000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5441, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5442, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5448, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5491, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5493, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5498, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5500, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5536, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5540, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5536.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5442.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5498.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5500.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5540.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5493.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5448.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5439.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5491.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5441.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5504.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5542.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5534.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5502.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5545.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5538.1.00007fcfc8400000.00007fcfc8417000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5441, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5442, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5448, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5491, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5493, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5498, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5500, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5536, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf PID: 5540, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network Medium1
        Service Stop
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1431617 Sample: SecuriteInfo.com.Linux.Sigg... Startdate: 25/04/2024 Architecture: LINUX Score: 88 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 2 other signatures 2->45 8 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 2->8         started        process3 process4 10 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 8->10         started        12 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 8->12         started        15 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 8->15         started        signatures5 17 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 10->17         started        19 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 10->19         started        21 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 10->21         started        23 5 other processes 10->23 51 Sample tries to kill multiple processes (SIGKILL) 12->51 process6 signatures7 26 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 17->26         started        29 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 19->29         started        31 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 21->31         started        47 Sample tries to kill multiple processes (SIGKILL) 23->47 33 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 23->33         started        35 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 23->35         started        37 SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf 23->37         started        process8 signatures9 49 Sample tries to kill multiple processes (SIGKILL) 26->49
        SourceDetectionScannerLabelLink
        SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf65%ReversingLabsLinux.Trojan.Mirai
        SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf56%VirustotalBrowse
        SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf100%AviraANDROID/Mirai.hdfdc
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSecuriteInfo.com.Linux.Siggen.9999.28176.3818.elffalse
          high
          No contacted IP infos
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
          Entropy (8bit):7.889619839824015
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          File size:28'788 bytes
          MD5:5fcf827521ca236e06e8de70b29f294b
          SHA1:323ee4bc5f95705700f6d942d017f230f59de0fd
          SHA256:87a060aa73b265bb4a4336636cb698bfbbb2816b102f4363412ec0ff12f272fc
          SHA512:04324901cb24d9d83db6eb7a3fda5f37266099c67e1be66afe816890462a2a67946976eb25259ffd890e851f4df4381c474220260da9b853173ce7bda58cafbf
          SSDEEP:384:lZafyAaXspkybkZwe3WKU7vUMiFTygskWwdn5ojl/Yx00b1GPVRzqjXrPpxy0XRn:l+y1XsBbd8Xy3jgoA5kl/glw9RopnBW6
          TLSH:68D2D08EDE9D68ADDD9E5C3B64DD237118D8758033430FDE42A098CDCA1599A388D47D
          File Content Preview:.ELF.....................\..4...........4. ...(.....................Mo..Mo...............l...lE..lE....................4UPX!d.......\j..\j......T..........?.E.h;....#......b.L#4...,N.._..= L........w..T....SkL.=....f.....9.....#..%..:..Lb...X.............

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:MIPS R3000
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x105c10
          Flags:0x1007
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:2
          Section Header Offset:0
          Section Header Size:40
          Number of Section Headers:0
          Header String Table Index:0
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x1000000x1000000x6f4d0x6f4d7.89400x5R E0x10000
          LOAD0x6ce80x456ce80x456ce80x00x00.00000x6RW 0x10000
          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

          System Behavior

          Start time (UTC):12:39:42
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:39:42
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:39:42
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:39:42
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:39:42
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:39:42
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:40:20
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:40:20
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:40:21
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:40:21
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:40:23
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:40:23
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:41:21
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:41:21
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:41:23
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:41:23
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:41:24
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

          Start time (UTC):12:41:25
          Start date (UTC):25/04/2024
          Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.28176.3818.elf
          Arguments:-
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9