Linux Analysis Report
PqReTARl5l.elf

Overview

General Information

Sample name: PqReTARl5l.elf
renamed because original name is a hash value
Original sample name: b1b4548406ad1c2818c5245a352e5537.elf
Analysis ID: 1527558
MD5: b1b4548406ad1c2818c5245a352e5537
SHA1: 77b1e4a8d58c668e7624591360fe8be02f1c3311
SHA256: 26cab54e44c7af4a1bec60855eaa14d5df6c7cd1f6c711c944339de40a2317ab
Tags: 32elfmipsmirai
Infos:

Detection

Mirai
Score: 80
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: PqReTARl5l.elf Avira: detected
Source: PqReTARl5l.elf Virustotal: Detection: 55% Perma Link
Source: PqReTARl5l.elf ReversingLabs: Detection: 57%
Source: global traffic TCP traffic: 192.168.2.13:46912 -> 207.244.199.140:3778
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: unknown TCP traffic detected without corresponding DNS query: 207.244.199.140
Source: global traffic DNS traffic detected: DNS query: daisy.ubuntu.com
Source: PqReTARl5l.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5452.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5452.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5448.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5448.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5453.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5453.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: PqReTARl5l.elf PID: 5452, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3104, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3161, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3162, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3163, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3164, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3165, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3170, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3182, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3208, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3212, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5453, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5466, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5467, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5468, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5469, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5470, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5471, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5487, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5498, result: successful Jump to behavior
Source: LOAD without section mappings Program segment: 0x100000
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3104, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3161, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3162, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3163, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3164, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3165, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3170, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3182, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3208, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 3212, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5453, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5466, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5467, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5468, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5469, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5470, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5471, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5487, result: successful Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) SIGKILL sent: pid: 5498, result: successful Jump to behavior
Source: 5452.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5452.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5448.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5448.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5453.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5453.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: PqReTARl5l.elf PID: 5452, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal80.spre.troj.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5466) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5467) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5468) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5469) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/local/share/fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /home/saturnino/.local/share/fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /home/saturnino/.fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/X11/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/cMap/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/cmap/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/opentype/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/type1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/X11/Type1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/X11/encodings/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/X11/misc/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/X11/util/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/cmap/adobe-cns1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/cmap/adobe-gb1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/cmap/adobe-japan1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/cmap/adobe-japan2/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/cmap/adobe-korea1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/opentype/malayalam/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/opentype/mathjax/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/opentype/noto/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/opentype/urw-base35/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/Gargi/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/Gubbi/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/Nakula/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/Navilu/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/Sahadeva/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/Sarai/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/abyssinica/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/ancient-scripts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/dejavu/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/droid/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/freefont/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/kacst/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/kacst-one/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/lao/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/lato/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/liberation/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/liberation2/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /usr/share/fonts/truetype/lohit-assamese/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /home/saturnino/.cache Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /home/saturnino/.local Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Directory: /home/saturnino/.config Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/local/share/fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /home/saturnino/.local/share/fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /home/saturnino/.fonts/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/X11/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/cMap/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/cmap/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/opentype/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/truetype/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/type1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/X11/Type1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/X11/encodings/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/X11/misc/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/X11/util/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/cmap/adobe-cns1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Directory: /usr/share/fonts/cmap/adobe-gb1/.uuid Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5487) Directory: /home/saturnino/.cache Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5487) Directory: /home/saturnino/.local Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5487) Directory: /home/saturnino/.config Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 5487) Directory: /home/saturnino/.config Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5498) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5498) Directory: /home/saturnino/.cache Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5498) Directory: /home/saturnino/.local Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5498) Directory: /home/saturnino/.config Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3122/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3638/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3117/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3114/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/914/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/518/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/519/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/5395/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/5430/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/5431/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3134/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3375/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3132/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3095/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1745/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1866/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/884/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1982/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/765/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3246/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/767/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1906/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/802/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1748/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3420/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1482/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1480/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1755/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1238/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1875/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/2964/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3413/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1751/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1872/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/2961/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1475/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/656/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/778/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/657/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/658/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/659/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3775/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/418/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/936/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/419/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/816/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1879/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/5453/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1891/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3310/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3153/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/5291/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/780/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/660/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1921/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/783/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1765/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3706/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/2974/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3707/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1400/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1884/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3424/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3708/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/2972/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3709/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3147/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/2970/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1881/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3146/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3300/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1805/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1925/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1804/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1648/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1922/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3429/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/5466/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3442/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3165/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3164/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3163/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3162/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/790/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3161/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/792/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/793/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/672/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1930/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/795/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/674/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3315/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1411/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/2984/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/1410/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/797/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/676/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3434/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/3158/cmdline Jump to behavior
Source: /tmp/PqReTARl5l.elf (PID: 5450) File opened: /proc/678/cmdline Jump to behavior
Source: PqReTARl5l.elf Submission file: segment LOAD with 7.8662 entropy (max. 8.0)
Source: /tmp/PqReTARl5l.elf (PID: 5448) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5466) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5467) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5468) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5469) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5470) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5471) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd (PID: 5498) Queries kernel information via 'uname': Jump to behavior
Source: PqReTARl5l.elf, 5448.1.000055f5cfcfb000.000055f5cfd82000.rw-.sdmp, PqReTARl5l.elf, 5452.1.000055f5cfcfb000.000055f5cfd82000.rw-.sdmp, PqReTARl5l.elf, 5453.1.000055f5cfcfb000.000055f5cfd82000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mipsel
Source: PqReTARl5l.elf, 5448.1.000055f5cfcfb000.000055f5cfd82000.rw-.sdmp, PqReTARl5l.elf, 5452.1.000055f5cfcfb000.000055f5cfd82000.rw-.sdmp, PqReTARl5l.elf, 5453.1.000055f5cfcfb000.000055f5cfd82000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/mipsel
Source: PqReTARl5l.elf, 5448.1.00007ffc6e862000.00007ffc6e883000.rw-.sdmp, PqReTARl5l.elf, 5452.1.00007ffc6e862000.00007ffc6e883000.rw-.sdmp, PqReTARl5l.elf, 5453.1.00007ffc6e862000.00007ffc6e883000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/PqReTARl5l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/PqReTARl5l.elf
Source: PqReTARl5l.elf, 5448.1.00007ffc6e862000.00007ffc6e883000.rw-.sdmp, PqReTARl5l.elf, 5452.1.00007ffc6e862000.00007ffc6e883000.rw-.sdmp, PqReTARl5l.elf, 5453.1.00007ffc6e862000.00007ffc6e883000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mipsel

Stealing of Sensitive Information

barindex
Source: Yara match File source: 5452.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5448.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5453.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 5452.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5448.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5453.1.00007fdb2437f000.00007fdb24391000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs