Linux Analysis Report
PP6je8BlFL.elf

Overview

General Information

Sample name: PP6je8BlFL.elf
renamed because original name is a hash value
Original sample name: 1f0c496a8ae7dac31741f3b3d34c2c46.elf
Analysis ID: 1438524
MD5: 1f0c496a8ae7dac31741f3b3d34c2c46
SHA1: 0f4e5ac19e8a22aa3e966b36550047bd7d532c98
SHA256: 148ba36ea40a59c165f657cb89f1f7b29f150267400b9dc8c38e8a2a9c38b5fa
Tags: 32elfintelmirai
Infos:

Detection

Score: 64
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Yara signature match

Classification

AV Detection

barindex
Source: PP6je8BlFL.elf ReversingLabs: Detection: 60%
Source: PP6je8BlFL.elf Joe Sandbox ML: detected

Networking

barindex
Source: global traffic TCP traffic: 91.92.244.58 ports 0,1,5,6,9,60195
Source: global traffic TCP traffic: 192.168.2.15:38226 -> 91.92.244.58:60195
Source: global traffic DNS traffic detected: DNS query: minuoddos.top

System Summary

barindex
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample .symtab present: no
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: PP6je8BlFL.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5523.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5522.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5525.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engine Classification label: mal64.troj.linELF@0/0@1/0
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1185/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3241/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1732/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1730/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1333/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1695/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3235/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3234/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/911/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/515/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/914/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1617/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1615/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/917/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3255/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3253/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1591/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3252/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3251/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3250/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1623/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1588/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3249/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/764/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1585/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3246/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/766/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/800/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/888/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/802/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1509/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/803/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/804/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1867/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1484/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/490/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1514/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1634/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1479/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1875/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/654/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/655/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/656/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/777/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/931/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1595/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/657/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/812/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/779/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/658/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/933/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/418/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/419/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3275/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3274/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3273/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3272/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/782/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3303/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1762/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3027/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1486/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/789/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1806/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1660/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3044/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/793/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/794/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/674/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/796/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/675/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/676/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1498/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1497/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1496/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3157/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3278/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1659/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3210/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3298/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3052/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/680/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/681/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3292/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1701/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1666/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3205/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3047/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3201/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/723/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/724/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1704/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1669/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3060/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1440/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3222/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3188/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3220/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3064/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3062/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/3183/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1679/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/850/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1432/maps Jump to behavior
Source: /tmp/PP6je8BlFL.elf (PID: 5526) File opened: /proc/1553/maps Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs