Linux Analysis Report
bot.x86.elf

Overview

General Information

Sample Name: bot.x86.elf
Analysis ID: 1352208
MD5: c750c50d367ea8172123d173166949f3
SHA1: 687a6acf4a205387e756471ffbe5f63116fabb49
SHA256: 6cee27c4dac8166016bcf18bf06d5a9d2efcc75a2e089b3cfda3543fcc58bd24
Infos:

Detection

Mirai
Score: 96
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Detected Mirai
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Machine Learning detection for sample
Connects to many ports of the same IP (likely port scanning)
Yara signature match
Sample has stripped symbol table
Found strings indicative of a multi-platform dropper
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: bot.x86.elf Avira: detected
Source: bot.x86.elf ReversingLabs: Detection: 75%
Source: bot.x86.elf Virustotal: Detection: 53% Perma Link
Source: bot.x86.elf Joe Sandbox ML: detected
Source: bot.x86.elf String: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

Networking

barindex
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:39044 -> 45.142.182.95:43957
Source: Traffic Snort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 45.142.182.95:43957 -> 192.168.2.23:39044
Source: global traffic TCP traffic: 45.142.182.95 ports 43957,3,4,5,7,9
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:39044 -> 45.142.182.95:43957
Source: unknown DNS traffic detected: queries for: botnet.shoprbx.com
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42

System Summary

barindex
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: bot.x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: ELF static info symbol of initial sample .symtab present: no
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
Source: classification engine Classification label: mal96.troj.linELF@0/0@1/0
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/2302/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/236/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/237/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/910/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/912/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/6229/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/6228/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/2307/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/918/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1594/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1349/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1344/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1465/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1586/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1463/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/801/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1900/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/6137/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/491/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/4508/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1599/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1477/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/379/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1476/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/1475/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/936/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/4503/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/2208/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/4506/cmdline Jump to behavior
Source: /tmp/bot.x86.elf (PID: 6229) File opened: /proc/35/cmdline Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: bot.x86.elf, type: SAMPLE
Source: Yara match File source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: bot.x86.elf, type: SAMPLE
Source: Yara match File source: 6227.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bot.x86.elf PID: 6227, type: MEMORYSTR
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs