Linux Analysis Report
unLvC6fFA8.elf

Overview

General Information

Sample name: unLvC6fFA8.elf
renamed because original name is a hash value
Original sample name: 33385ab702556fd99ef203847f38c545.elf
Analysis ID: 1431709
MD5: 33385ab702556fd99ef203847f38c545
SHA1: f84709c2a8836039b6b6c265d7a19ef05fd23e7e
SHA256: bec50fef1d2c1b986ddcbd79bbd66e725236129a79af64ffd6d8f54c48c08ecf
Tags: 32elfintelmirai
Infos:

Detection

Mirai, Okiru
Score: 100
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: unLvC6fFA8.elf Avira: detected
Source: unLvC6fFA8.elf ReversingLabs: Detection: 63%
Source: unLvC6fFA8.elf Virustotal: Detection: 60% Perma Link
Source: unLvC6fFA8.elf Joe Sandbox ML: detected
Source: unLvC6fFA8.elf String: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

Networking

barindex
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:56492 -> 89.185.30.66:43957
Source: Traffic Snort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 89.185.30.66:43957 -> 192.168.2.14:56492
Source: global traffic TCP traffic: 89.185.30.66 ports 43957,3,4,5,7,9
Source: global traffic TCP traffic: 192.168.2.14:56492 -> 89.185.30.66:43957
Source: global traffic DNS traffic detected: DNS query: bot.qngxgw.eu.org

System Summary

barindex
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Process Memory Space: unLvC6fFA8.elf PID: 5491, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
Source: ELF static info symbol of initial sample .symtab present: no
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: unLvC6fFA8.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: Process Memory Space: unLvC6fFA8.elf PID: 5491, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal100.troj.linELF@0/0@1/0
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1593/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/240/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/3094/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/242/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/3406/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/244/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1589/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/245/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/3402/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/247/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/801/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/806/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/807/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/928/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/3420/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/135/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1599/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/3412/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/35/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/1371/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/260/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/261/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/262/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/142/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/263/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/264/cmdline Jump to behavior
Source: /tmp/unLvC6fFA8.elf (PID: 5493) File opened: /proc/265/cmdline Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: unLvC6fFA8.elf, type: SAMPLE
Source: Yara match File source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: unLvC6fFA8.elf PID: 5491, type: MEMORYSTR
Source: Yara match File source: unLvC6fFA8.elf, type: SAMPLE
Source: Yara match File source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: unLvC6fFA8.elf PID: 5491, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Yara match File source: unLvC6fFA8.elf, type: SAMPLE
Source: Yara match File source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: unLvC6fFA8.elf PID: 5491, type: MEMORYSTR
Source: Yara match File source: unLvC6fFA8.elf, type: SAMPLE
Source: Yara match File source: 5491.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: unLvC6fFA8.elf PID: 5491, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs