Linux Analysis Report
gTBPHpZL3j

Overview

General Information

Sample Name: gTBPHpZL3j
Analysis ID: 679501
MD5: f586c357f162b4875c286e028b8a101f
SHA1: 83964f5d27a8f6b1c0876e62dead592d86b2ed56
SHA256: d9fc1ad9af297ff9f0fabf2227f8060b0eb069bb4fe430723ab06af3b981b9db
Tags: 32elfmipsmirai
Infos:

Detection

Mirai
Score: 84
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample deletes itself
Yara signature match
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

AV Detection

barindex
Source: gTBPHpZL3j Avira: detected
Source: gTBPHpZL3j Virustotal: Detection: 62% Perma Link
Source: gTBPHpZL3j ReversingLabs: Detection: 70%
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:53692 -> 163.123.143.71:34241
Source: /tmp/gTBPHpZL3j (PID: 6229) Socket: 127.0.0.1::42516 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) Socket: 0.0.0.0::81 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) Socket: 0.0.0.0::8443 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) Socket: 0.0.0.0::9009 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) Socket: 0.0.0.0::81 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) Socket: 0.0.0.0::8443 Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) Socket: 0.0.0.0::9009 Jump to behavior
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 126.22.66.12
Source: unknown TCP traffic detected without corresponding DNS query: 63.53.87.236
Source: unknown TCP traffic detected without corresponding DNS query: 109.94.76.14
Source: unknown TCP traffic detected without corresponding DNS query: 43.8.92.12
Source: unknown TCP traffic detected without corresponding DNS query: 99.107.149.132
Source: unknown TCP traffic detected without corresponding DNS query: 250.220.137.120
Source: unknown TCP traffic detected without corresponding DNS query: 94.97.13.226
Source: unknown TCP traffic detected without corresponding DNS query: 250.243.128.136
Source: unknown TCP traffic detected without corresponding DNS query: 88.225.16.25
Source: unknown TCP traffic detected without corresponding DNS query: 98.201.86.198
Source: unknown TCP traffic detected without corresponding DNS query: 160.9.3.59
Source: unknown TCP traffic detected without corresponding DNS query: 120.216.137.227
Source: unknown TCP traffic detected without corresponding DNS query: 201.238.49.92
Source: unknown TCP traffic detected without corresponding DNS query: 12.149.232.21
Source: unknown TCP traffic detected without corresponding DNS query: 192.169.146.11
Source: unknown TCP traffic detected without corresponding DNS query: 37.48.201.156
Source: unknown TCP traffic detected without corresponding DNS query: 90.106.200.225
Source: unknown TCP traffic detected without corresponding DNS query: 191.82.198.134
Source: unknown TCP traffic detected without corresponding DNS query: 211.72.98.50
Source: unknown TCP traffic detected without corresponding DNS query: 241.19.127.27
Source: unknown TCP traffic detected without corresponding DNS query: 112.169.135.81
Source: unknown TCP traffic detected without corresponding DNS query: 17.17.55.34
Source: unknown TCP traffic detected without corresponding DNS query: 16.212.165.218
Source: unknown TCP traffic detected without corresponding DNS query: 149.48.21.48
Source: unknown TCP traffic detected without corresponding DNS query: 207.119.99.131
Source: unknown TCP traffic detected without corresponding DNS query: 164.139.195.149
Source: unknown TCP traffic detected without corresponding DNS query: 173.243.105.237
Source: unknown TCP traffic detected without corresponding DNS query: 81.232.26.102
Source: unknown TCP traffic detected without corresponding DNS query: 185.38.186.32
Source: unknown TCP traffic detected without corresponding DNS query: 107.147.192.163
Source: unknown TCP traffic detected without corresponding DNS query: 176.186.186.87
Source: unknown TCP traffic detected without corresponding DNS query: 89.157.158.232
Source: unknown TCP traffic detected without corresponding DNS query: 59.63.209.17
Source: unknown TCP traffic detected without corresponding DNS query: 84.237.49.53
Source: unknown TCP traffic detected without corresponding DNS query: 24.52.168.89
Source: unknown TCP traffic detected without corresponding DNS query: 221.125.188.4
Source: unknown TCP traffic detected without corresponding DNS query: 147.231.69.79
Source: unknown TCP traffic detected without corresponding DNS query: 74.155.169.71
Source: unknown TCP traffic detected without corresponding DNS query: 88.229.131.87
Source: unknown TCP traffic detected without corresponding DNS query: 105.80.107.117
Source: unknown TCP traffic detected without corresponding DNS query: 162.43.17.60
Source: unknown TCP traffic detected without corresponding DNS query: 182.188.59.95
Source: unknown TCP traffic detected without corresponding DNS query: 158.228.45.190
Source: unknown TCP traffic detected without corresponding DNS query: 123.141.237.71
Source: unknown TCP traffic detected without corresponding DNS query: 70.187.112.144
Source: unknown TCP traffic detected without corresponding DNS query: 175.16.239.14
Source: unknown TCP traffic detected without corresponding DNS query: 152.249.37.75
Source: unknown TCP traffic detected without corresponding DNS query: 187.92.220.182

System Summary

barindex
Source: gTBPHpZL3j, type: SAMPLE Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: gTBPHpZL3j, type: SAMPLE Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6229.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6229.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6250.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6250.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6233.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6233.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6249.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6249.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6234.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6234.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: 6237.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6237.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Detects ELF malware Mirai related Author: Florian Roth
Source: gTBPHpZL3j, type: SAMPLE Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: gTBPHpZL3j, type: SAMPLE Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6229.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6229.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6250.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6250.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6233.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6233.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6249.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6249.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6234.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6234.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: 6237.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6237.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY Matched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/gTBPHpZL3j (PID: 6233) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) SIGKILL sent: pid: 6233, result: successful Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) SIGKILL sent: pid: 759, result: successful Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) SIGKILL sent: pid: 6237, result: successful Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) SIGKILL sent: pid: 6250, result: successful Jump to behavior
Source: classification engine Classification label: mal84.troj.evad.lin@0/0@0/0
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/491/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/793/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/772/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/796/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/774/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/797/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/777/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/799/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/658/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/912/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/759/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/936/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/918/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/1/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/761/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/785/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/884/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/720/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/721/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/788/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/789/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/800/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/801/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/847/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6233) File opened: /proc/904/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/6233/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2033/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2033/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1582/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1582/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2275/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2275/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/6191/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/6191/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/3088/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/6190/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/6190/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1612/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1612/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1579/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1579/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1699/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1699/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1335/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1335/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1698/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1698/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2028/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2028/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1334/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1334/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1576/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1576/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2302/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2302/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/3236/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/3236/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2025/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2025/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2146/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2146/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/910/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/912/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/912/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/912/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/759/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/759/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/759/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/517/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2307/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2307/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/918/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/918/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/918/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1594/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1594/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2285/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2285/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2281/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2281/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1349/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1349/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1623/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1623/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/761/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/761/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/761/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1622/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1622/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/884/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/884/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/884/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1983/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1983/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2038/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/2038/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1586/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1586/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1465/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1465/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1344/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1344/exe Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1860/fd Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6247) File opened: /proc/1860/exe Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/gTBPHpZL3j (PID: 6229) File: /tmp/gTBPHpZL3j Jump to behavior
Source: /tmp/gTBPHpZL3j (PID: 6229) Queries kernel information via 'uname': Jump to behavior
Source: gTBPHpZL3j, 6229.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6233.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6234.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6237.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6249.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6250.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp Binary or memory string: >V!/etc/qemu-binfmt/mips
Source: gTBPHpZL3j, 6229.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6233.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6234.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6237.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6249.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp, gTBPHpZL3j, 6250.1.0000563ed0330000.0000563ed03b7000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mips
Source: gTBPHpZL3j, 6229.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6233.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6234.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6237.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6249.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6250.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mips
Source: gTBPHpZL3j, 6229.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6233.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6234.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6237.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6249.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp, gTBPHpZL3j, 6250.1.00007ffdaa80e000.00007ffdaa82f000.rw-.sdmp Binary or memory string: .]x86_64/usr/bin/qemu-mips/tmp/gTBPHpZL3jSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/gTBPHpZL3j

Stealing of Sensitive Information

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: gTBPHpZL3j, type: SAMPLE
Source: Yara match File source: 6229.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6250.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6233.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6249.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6234.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6237.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: gTBPHpZL3j, type: SAMPLE
Source: Yara match File source: 6229.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6250.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6233.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6249.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6234.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6237.1.00007fcc64400000.00007fcc64414000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs