Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf
Analysis ID:1504847
MD5:c71f10f69ea59565daf9db3ca340325c
SHA1:4b2ba20c2ff3b0518f8e88e8a9f1d16bdf4e9915
SHA256:c321756376545ba8abaf7c12b16eb3027a32ba102b369352e313d889cb6ebb89
Tags:elf
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1504847
Start date and time:2024-09-05 14:22:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf
Command:/tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf
PID:5426
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x14660:$x1: POST /cdn-cgi/
      • 0x14be0:$s1: LCOGQGPTGP
      5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x14660:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      5441.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        Click to see the 18 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfReversingLabs: Detection: 55%
        Source: global trafficTCP traffic: 192.168.2.13:56094 -> 154.216.17.218:9506
        Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
        Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.218
        Source: unknownTCP traffic detected without corresponding DNS query: 123.196.137.53
        Source: unknownTCP traffic detected without corresponding DNS query: 181.143.162.43
        Source: unknownTCP traffic detected without corresponding DNS query: 23.247.50.142
        Source: unknownTCP traffic detected without corresponding DNS query: 204.231.192.172
        Source: unknownTCP traffic detected without corresponding DNS query: 207.5.218.118
        Source: unknownTCP traffic detected without corresponding DNS query: 161.251.74.158
        Source: unknownTCP traffic detected without corresponding DNS query: 32.181.31.229
        Source: unknownTCP traffic detected without corresponding DNS query: 35.200.137.30
        Source: unknownTCP traffic detected without corresponding DNS query: 188.24.61.128
        Source: unknownTCP traffic detected without corresponding DNS query: 203.158.249.232
        Source: unknownTCP traffic detected without corresponding DNS query: 133.16.215.45
        Source: unknownTCP traffic detected without corresponding DNS query: 139.177.35.241
        Source: unknownTCP traffic detected without corresponding DNS query: 145.217.226.42
        Source: unknownTCP traffic detected without corresponding DNS query: 248.223.139.73
        Source: unknownTCP traffic detected without corresponding DNS query: 253.15.156.239
        Source: unknownTCP traffic detected without corresponding DNS query: 158.68.143.29
        Source: unknownTCP traffic detected without corresponding DNS query: 196.66.214.9
        Source: unknownTCP traffic detected without corresponding DNS query: 221.225.228.239
        Source: unknownTCP traffic detected without corresponding DNS query: 121.207.84.189
        Source: unknownTCP traffic detected without corresponding DNS query: 31.230.48.166
        Source: unknownTCP traffic detected without corresponding DNS query: 59.71.26.231
        Source: unknownTCP traffic detected without corresponding DNS query: 83.234.216.94
        Source: unknownTCP traffic detected without corresponding DNS query: 247.4.46.100
        Source: unknownTCP traffic detected without corresponding DNS query: 82.198.54.228
        Source: unknownTCP traffic detected without corresponding DNS query: 14.9.248.110
        Source: unknownTCP traffic detected without corresponding DNS query: 89.0.228.142
        Source: unknownTCP traffic detected without corresponding DNS query: 113.134.162.34
        Source: unknownTCP traffic detected without corresponding DNS query: 169.197.208.119
        Source: unknownTCP traffic detected without corresponding DNS query: 212.179.18.227
        Source: unknownTCP traffic detected without corresponding DNS query: 165.72.13.198
        Source: unknownTCP traffic detected without corresponding DNS query: 175.21.186.163
        Source: unknownTCP traffic detected without corresponding DNS query: 80.154.23.167
        Source: unknownTCP traffic detected without corresponding DNS query: 68.198.147.21
        Source: unknownTCP traffic detected without corresponding DNS query: 117.169.165.69
        Source: unknownTCP traffic detected without corresponding DNS query: 165.177.61.201
        Source: unknownTCP traffic detected without corresponding DNS query: 61.81.250.36
        Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.218
        Source: unknownTCP traffic detected without corresponding DNS query: 217.206.152.162
        Source: unknownTCP traffic detected without corresponding DNS query: 138.224.159.39
        Source: unknownTCP traffic detected without corresponding DNS query: 9.28.206.139
        Source: unknownTCP traffic detected without corresponding DNS query: 111.61.88.128
        Source: unknownTCP traffic detected without corresponding DNS query: 161.56.251.73
        Source: unknownTCP traffic detected without corresponding DNS query: 84.6.16.36
        Source: unknownTCP traffic detected without corresponding DNS query: 123.101.5.162
        Source: unknownTCP traffic detected without corresponding DNS query: 58.158.219.66
        Source: unknownTCP traffic detected without corresponding DNS query: 190.174.236.210
        Source: unknownTCP traffic detected without corresponding DNS query: 112.249.246.15
        Source: unknownTCP traffic detected without corresponding DNS query: 94.11.120.50
        Source: unknownTCP traffic detected without corresponding DNS query: 96.123.33.186
        Source: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

        System Summary

        barindex
        Source: 5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5441.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5441.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5426.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5426.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5443.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5443.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 5432.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 5432.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5428)SIGKILL sent: pid: 765, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5428)SIGKILL sent: pid: 5270, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5428)SIGKILL sent: pid: 5432, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)SIGKILL sent: pid: 765, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)SIGKILL sent: pid: 5428, result: successfulJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)SIGKILL sent: pid: 5443, result: successfulJump to behavior
        Source: 5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5441.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5441.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5426.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5426.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5443.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5443.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 5432.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 5432.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3122/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3117/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3114/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/5412/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3631/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/914/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/518/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/519/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/917/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/5432/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3134/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3375/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3132/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3095/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/5270/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1745/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1866/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1588/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/884/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1982/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/765/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3246/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/767/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/800/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1906/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/802/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/803/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1748/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/5428/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/5443/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3420/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1482/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/490/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1480/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1755/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1238/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1875/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3413/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1751/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1872/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/2961/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1475/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/656/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/778/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/657/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/658/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/659/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/418/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/936/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/419/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/816/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/5439/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1879/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1891/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3310/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3153/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/780/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/660/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1921/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/783/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1765/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/2974/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1400/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1884/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3424/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/2972/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3147/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/2970/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1881/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3146/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3300/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1805/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1925/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1804/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3700/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1648/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1922/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3429/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3442/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3165/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3164/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3163/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3162/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/790/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3161/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/792/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/793/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/672/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1930/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/795/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/674/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3315/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1411/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/2984/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/1410/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/797/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/676/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3434/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3158/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/678/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/679/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3170/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/680/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3208/exeJump to behavior
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5434)File opened: /proc/3327/exeJump to behavior
        Source: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfSubmission file: segment LOAD with 7.8995 entropy (max. 8.0)
        Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf (PID: 5426)Queries kernel information via 'uname': Jump to behavior
        Source: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5426.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5429.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5432.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5441.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5443.1.000055fac5b97000.000055fac5c1e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
        Source: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5426.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5429.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5432.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5441.1.000055fac5b97000.000055fac5c1e000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5443.1.000055fac5b97000.000055fac5c1e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5426.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5429.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5432.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5441.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5443.1.00007ffefa166000.00007ffefa187000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
        Source: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5426.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5429.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5432.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5441.1.00007ffefa166000.00007ffefa187000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf, 5443.1.00007ffefa166000.00007ffefa187000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5441.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5426.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5443.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf PID: 5426, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf PID: 5441, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf PID: 5443, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5429.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5441.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5426.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5443.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007f0d6c400000.00007f0d6c416000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf PID: 5426, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf PID: 5441, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.17528.22528.elf PID: 5443, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet