Linux Analysis Report
wvg9YxoOiG.elf

Overview

General Information

Sample name: wvg9YxoOiG.elf
renamed because original name is a hash value
Original sample name: 743b2527c275e5cc0717e3e8a81735b9.elf
Analysis ID: 1431623
MD5: 743b2527c275e5cc0717e3e8a81735b9
SHA1: d370bff9161de27647e20d0cb186d994df7f90ef
SHA256: e1be531bda75bf23560694fba438550e089471d1421c4d4ca1d974c9d736179b
Tags: 32armelfmirai
Infos:

Detection

Mirai
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Uses dynamic DNS services
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: wvg9YxoOiG.elf Avira: detected
Source: wvg9YxoOiG.elf ReversingLabs: Detection: 64%
Source: wvg9YxoOiG.elf Virustotal: Detection: 56% Perma Link
Source: wvg9YxoOiG.elf String: nh con../dvr_gui./upnp_server./dvr_app./pkillkillallwgetbusyboxtopcurlrebootpsftptftppgrepgrepxargsawktoybox<

Networking

barindex
Source: global traffic DNS traffic detected: malformed DNS query: aomacamada.ddns.net. [malformed]
Source: global traffic DNS traffic detected: malformed DNS query: net-killer.ddns.net. [malformed]
Source: global traffic DNS traffic detected: malformed DNS query: Vet-killer.io.v. [malformed]
Source: global traffic DNS traffic detected: malformed DNS query: net-killer.ooguy.com. [malformed]
Source: global traffic DNS traffic detected: malformed DNS query: in-botnet.servehttp.com. [malformed]
Source: unknown DNS query: name: net-killer.ddns.net
Source: unknown DNS query: name: aomacamada.ddns.net
Source: unknown DNS query: name: aomacamada.ddns.net. [malformed]
Source: unknown DNS query: name: net-killer.ddns.net. [malformed]
Source: global traffic TCP traffic: 192.168.2.15:39018 -> 203.145.46.240:2023
Source: global traffic DNS traffic detected: DNS query: net-killer.ooguy.com
Source: global traffic DNS traffic detected: DNS query: aomacamada.ddns.net. [malformed]
Source: global traffic DNS traffic detected: DNS query: net-killer.ddns.net. [malformed]
Source: global traffic DNS traffic detected: DNS query: Vet-killer.io.v. [malformed]
Source: global traffic DNS traffic detected: DNS query: net-killer.ooguy.com. [malformed]
Source: global traffic DNS traffic detected: DNS query: aomacamada.ddns.net
Source: global traffic DNS traffic detected: DNS query: net-killer.ddns.net
Source: global traffic DNS traffic detected: DNS query: in-botnet.servehttp.com. [malformed]
Source: global traffic DNS traffic detected: DNS query: in-botnet.servehttp.com

System Summary

barindex
Source: wvg9YxoOiG.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5554.1.00007f0b5c017000.00007f0b5c032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5548.1.00007f0b5c017000.00007f0b5c032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: wvg9YxoOiG.elf PID: 5548, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: wvg9YxoOiG.elf PID: 5554, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 917, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 931, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 933, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 1185, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 1321, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 3246, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5574, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5575, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5578, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5579, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5582, result: successful Jump to behavior
Source: wvg9YxoOiG.elf ELF static info symbol of initial sample: __gnu_unwind_execute
Source: Initial sample String containing 'busybox' found: busybox
Source: Initial sample String containing 'busybox' found: nh con../dvr_gui./upnp_server./dvr_app./pkillkillallwgetbusyboxtopcurlrebootpsftptftppgrepgrepxargsawktoybox<
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 917, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 931, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 933, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 1185, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 1321, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 3246, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5574, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5575, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5578, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5579, result: successful Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) SIGKILL sent: pid: 5582, result: successful Jump to behavior
Source: wvg9YxoOiG.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5554.1.00007f0b5c017000.00007f0b5c032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5548.1.00007f0b5c017000.00007f0b5c032000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: wvg9YxoOiG.elf PID: 5548, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: wvg9YxoOiG.elf PID: 5554, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal84.spre.troj.linELF@0/1025@183/0
Source: /usr/bin/xfdesktop (PID: 5575) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5578) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5579) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/5384/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1333/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1695/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/911/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/914/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1591/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1585/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/802/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/3886/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/804/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/3407/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1484/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/133/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1479/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/931/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1595/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/812/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/933/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/3419/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/35/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/3310/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/260/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/261/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/262/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/142/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/263/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/264/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/265/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/145/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/266/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/267/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/268/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/3303/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/269/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1486/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/1806/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5552) File opened: /proc/3440/cmdline Jump to behavior
Source: /tmp/wvg9YxoOiG.elf (PID: 5548) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5575) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5578) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5579) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5582) Queries kernel information via 'uname': Jump to behavior
Source: wvg9YxoOiG.elf, 5548.1.0000563dc6fed000.0000563dc713d000.rw-.sdmp, wvg9YxoOiG.elf, 5554.1.0000563dc6fed000.0000563dc711b000.rw-.sdmp Binary or memory string: =V!/etc/qemu-binfmt/arm
Source: wvg9YxoOiG.elf, 5548.1.0000563dc6fed000.0000563dc713d000.rw-.sdmp, wvg9YxoOiG.elf, 5554.1.0000563dc6fed000.0000563dc711b000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: wvg9YxoOiG.elf, 5548.1.00007fff10402000.00007fff10423000.rw-.sdmp, wvg9YxoOiG.elf, 5554.1.00007fff10402000.00007fff10423000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: wvg9YxoOiG.elf, 5548.1.00007fff10402000.00007fff10423000.rw-.sdmp, wvg9YxoOiG.elf, 5554.1.00007fff10402000.00007fff10423000.rw-.sdmp Binary or memory string: ;x86_64/usr/bin/qemu-arm/tmp/wvg9YxoOiG.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wvg9YxoOiG.elf

Stealing of Sensitive Information

barindex
Source: Yara match File source: wvg9YxoOiG.elf, type: SAMPLE

Remote Access Functionality

barindex
Source: Yara match File source: wvg9YxoOiG.elf, type: SAMPLE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs