Linux Analysis Report
z3hir.x86.elf

Overview

General Information

Sample name: z3hir.x86.elf
Analysis ID: 1526846
MD5: 3fea1c5888c35cc0454e18e14859f29d
SHA1: 1e49d2e7745799bb9b45084cad0e33de53583259
SHA256: 64693ceb78daafb78fe3721483b9b1cad2c48bd2cf8b51974337487029704d7f
Tags: user-elfdigest
Infos:

Detection

Mirai
Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: z3hir.x86.elf ReversingLabs: Detection: 60%
Source: z3hir.x86.elf Joe Sandbox ML: detected
Source: global traffic TCP traffic: 192.168.2.14:50958 -> 103.238.235.110:9375
Source: unknown TCP traffic detected without corresponding DNS query: 103.238.235.110
Source: unknown TCP traffic detected without corresponding DNS query: 142.14.195.135
Source: unknown TCP traffic detected without corresponding DNS query: 14.60.177.135
Source: unknown TCP traffic detected without corresponding DNS query: 77.49.165.136
Source: unknown TCP traffic detected without corresponding DNS query: 251.168.26.115
Source: unknown TCP traffic detected without corresponding DNS query: 101.140.6.15
Source: unknown TCP traffic detected without corresponding DNS query: 248.92.184.254
Source: unknown TCP traffic detected without corresponding DNS query: 160.29.181.221
Source: unknown TCP traffic detected without corresponding DNS query: 157.84.98.245
Source: unknown TCP traffic detected without corresponding DNS query: 199.3.32.74
Source: unknown TCP traffic detected without corresponding DNS query: 116.20.132.244
Source: unknown TCP traffic detected without corresponding DNS query: 207.222.106.170
Source: unknown TCP traffic detected without corresponding DNS query: 201.152.213.24
Source: unknown TCP traffic detected without corresponding DNS query: 57.17.193.201
Source: unknown TCP traffic detected without corresponding DNS query: 170.143.55.77
Source: unknown TCP traffic detected without corresponding DNS query: 91.89.103.30
Source: unknown TCP traffic detected without corresponding DNS query: 68.64.234.141
Source: unknown TCP traffic detected without corresponding DNS query: 9.232.246.160
Source: unknown TCP traffic detected without corresponding DNS query: 195.80.49.45
Source: unknown TCP traffic detected without corresponding DNS query: 95.137.196.245
Source: unknown TCP traffic detected without corresponding DNS query: 175.106.196.235
Source: unknown TCP traffic detected without corresponding DNS query: 159.61.80.244
Source: unknown TCP traffic detected without corresponding DNS query: 118.59.152.241
Source: unknown TCP traffic detected without corresponding DNS query: 96.20.37.207
Source: unknown TCP traffic detected without corresponding DNS query: 165.144.152.22
Source: unknown TCP traffic detected without corresponding DNS query: 142.197.14.56
Source: unknown TCP traffic detected without corresponding DNS query: 170.57.226.83
Source: unknown TCP traffic detected without corresponding DNS query: 135.112.209.112
Source: unknown TCP traffic detected without corresponding DNS query: 252.199.111.191
Source: unknown TCP traffic detected without corresponding DNS query: 216.51.235.121
Source: unknown TCP traffic detected without corresponding DNS query: 198.60.205.131
Source: unknown TCP traffic detected without corresponding DNS query: 5.76.106.53
Source: unknown TCP traffic detected without corresponding DNS query: 80.229.72.244
Source: unknown TCP traffic detected without corresponding DNS query: 178.57.0.23
Source: unknown TCP traffic detected without corresponding DNS query: 9.247.129.27
Source: unknown TCP traffic detected without corresponding DNS query: 159.197.16.183
Source: unknown TCP traffic detected without corresponding DNS query: 160.106.107.140
Source: unknown TCP traffic detected without corresponding DNS query: 113.79.252.65
Source: unknown TCP traffic detected without corresponding DNS query: 90.63.45.96
Source: unknown TCP traffic detected without corresponding DNS query: 72.191.4.57
Source: unknown TCP traffic detected without corresponding DNS query: 135.127.17.253
Source: unknown TCP traffic detected without corresponding DNS query: 40.56.112.112
Source: unknown TCP traffic detected without corresponding DNS query: 167.108.114.124
Source: unknown TCP traffic detected without corresponding DNS query: 243.98.230.136
Source: unknown TCP traffic detected without corresponding DNS query: 242.253.135.175
Source: unknown TCP traffic detected without corresponding DNS query: 167.83.244.207
Source: unknown TCP traffic detected without corresponding DNS query: 77.27.33.183
Source: unknown TCP traffic detected without corresponding DNS query: 118.105.250.231
Source: unknown TCP traffic detected without corresponding DNS query: 91.194.59.228
Source: unknown TCP traffic detected without corresponding DNS query: 178.95.230.41
Source: z3hir.x86.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: LOAD without section mappings Program segment: 0xc01000
Source: /tmp/z3hir.x86.elf (PID: 5487) SIGKILL sent: pid: 940, result: successful Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) SIGKILL sent: pid: 940, result: successful Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) SIGKILL sent: pid: 5487, result: successful Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) SIGKILL sent: pid: 767, result: successful Jump to behavior
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: classification engine Classification label: mal72.troj.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/490/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/791/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/794/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/795/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/797/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/853/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/917/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/780/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/1/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/661/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/782/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/785/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/940/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/767/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/800/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/888/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/801/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/725/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/769/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/726/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/803/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/806/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/807/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5487) File opened: /proc/928/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3244/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1583/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/2672/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3120/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3120/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3361/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3239/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1577/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1577/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1610/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1610/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1299/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1299/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3235/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/512/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/514/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/519/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/2946/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/2946/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/917/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/917/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/917/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3134/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3134/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1593/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1593/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3011/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3011/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3094/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3094/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/2955/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/2955/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3406/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1589/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1589/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3129/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3129/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1588/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/1588/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3402/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3125/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3125/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3246/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3245/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/767/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/767/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/767/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/800/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/800/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/800/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/888/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/888/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/888/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/801/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/801/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/801/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/769/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/769/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/769/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/803/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/803/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/803/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/806/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/806/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/806/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/807/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/807/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/807/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/928/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/928/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/928/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/2956/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/2956/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3420/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/490/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/490/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/490/exe Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3142/fd Jump to behavior
Source: /tmp/z3hir.x86.elf (PID: 5490) File opened: /proc/3142/exe Jump to behavior
Source: z3hir.x86.elf Submission file: segment LOAD with 7.8786 entropy (max. 8.0)

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5491.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5488.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs