Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf

Overview

General Information

Sample name: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf
Analysis ID: 1502371
MD5: d29c38b1faeef29c417921f241c77721
SHA1: 3e0a81b62ef69079aa8a5df756e3325c06b1c910
SHA256: 7e60f2d39e10c4d16f1f7d460a4ab29a73bf6d0b62ab16eef1ece6f1b6bb1f63
Tags: elf
Infos:

Detection

Mirai
Score: 68
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf ReversingLabs: Detection: 39%
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf Virustotal: Detection: 33% Perma Link
Source: global traffic TCP traffic: 192.168.2.13:40412 -> 94.156.71.225:3778
Source: global traffic TCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: unknown TCP traffic detected without corresponding DNS query: 94.156.71.225
Source: global traffic DNS traffic detected: DNS query: daisy.ubuntu.com
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf String found in binary or memory: http://upx.sf.net
Source: unknown Network traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: 5427.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5427.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5432.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5432.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf PID: 5427, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappings Program segment: 0x8000
Source: 5427.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5427.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5432.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5432.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf PID: 5427, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal68.troj.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/5268/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/230/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/110/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/231/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/111/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/232/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/112/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/233/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/113/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/234/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/114/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/235/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/115/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/236/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/116/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/237/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/117/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/238/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/118/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/239/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/119/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/914/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/10/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/917/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/11/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/12/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/13/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/14/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/15/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/16/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/17/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/18/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/19/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/240/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/3095/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/120/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/241/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/121/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/242/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/1/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/122/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/243/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/2/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/123/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/244/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/3/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/124/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/245/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/1588/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/125/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/4/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/246/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/126/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/5/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/247/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/127/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/6/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/248/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/128/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/7/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/249/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/129/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/8/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/800/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/9/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/1906/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/802/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/803/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/3646/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/20/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/21/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/22/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/23/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/24/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/25/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/26/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/27/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/28/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/3661/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/29/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/3420/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/1482/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/490/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/1480/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/250/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/371/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/130/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/251/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/131/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/252/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/132/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/253/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/254/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/1238/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/134/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/255/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/256/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/257/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/378/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/3413/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/258/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/259/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/1475/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/936/status Jump to behavior
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5429) File opened: /proc/30/status Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf Submission file: segment LOAD with 7.9709 entropy (max. 8.0)
Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf (PID: 5427) Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5427.1.000055fe8d643000.000055fe8d7f1000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5432.1.000055fe8d643000.000055fe8d7f1000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/arm
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5427.1.000055fe8d643000.000055fe8d7f1000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5432.1.000055fe8d643000.000055fe8d7f1000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/arm
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5427.1.00007ffc86317000.00007ffc86338000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5432.1.00007ffc86317000.00007ffc86338000.rw-.sdmp Binary or memory string: /usr/bin/qemu-arm
Source: SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5427.1.00007ffc86317000.00007ffc86338000.rw-.sdmp, SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf, 5432.1.00007ffc86317000.00007ffc86338000.rw-.sdmp Binary or memory string: Yx86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.18582.17843.elf

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5427.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5432.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 5427.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5432.1.00007f24c4017000.00007f24c4030000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs