Linux Analysis Report
6ryuhM7ras.elf

Overview

General Information

Sample name: 6ryuhM7ras.elf
renamed because original name is a hash value
Original sample name: 9ff2daaf1375355d4829ad206ac92e2c.elf
Analysis ID: 1532758
MD5: 9ff2daaf1375355d4829ad206ac92e2c
SHA1: b7266d77daaaeef014e72d7312793939d07394c5
SHA256: 241c94a3458c65a9bf658fa6ab5b21bb74547a1e01bff35bfe8311c85c5f3ce8
Tags: 32elfmipsmirai
Infos:

Detection

Score: 68
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

AV Detection

barindex
Source: 6ryuhM7ras.elf Avira: detected
Source: 6ryuhM7ras.elf ReversingLabs: Detection: 44%
Source: global traffic TCP traffic: 192.168.2.14:55968 -> 45.131.65.138:3778
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknown TCP traffic detected without corresponding DNS query: 45.131.65.138
Source: 6ryuhM7ras.elf String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5490.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5492.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5494.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5504.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5490, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5492, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5494, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5504, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappings Program segment: 0x100000
Source: 5490.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5492.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5494.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5504.1.00007f721c400000.00007f721c42a000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5490, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5492, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5494, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 6ryuhM7ras.elf PID: 5504, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal68.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1583/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/2672/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/110/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/111/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/112/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/113/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/234/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1577/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/114/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/235/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/115/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/116/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/117/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/118/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/119/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/10/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/917/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/11/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/12/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/13/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/14/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/15/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/16/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/17/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/18/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/19/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1593/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/240/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/120/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3094/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/121/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/242/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3406/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/122/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/243/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/2/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/123/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/244/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1589/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/124/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/245/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1588/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/125/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/4/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/246/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3402/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/126/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/5/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/247/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/127/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/6/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/248/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/128/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/7/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/249/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/8/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/129/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/800/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/9/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/801/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/803/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/20/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/806/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/21/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/807/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/928/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/22/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/23/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/24/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/25/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/26/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/27/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/28/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/29/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3420/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/490/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/250/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/130/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/251/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/131/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/252/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/132/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/253/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/254/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/255/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/135/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/256/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1599/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/257/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/378/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/258/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3412/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/259/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/30/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/35/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3670/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3791/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3792/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3793/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/3794/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/1371/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/260/status Jump to behavior
Source: /tmp/6ryuhM7ras.elf (PID: 5490) File opened: /proc/261/status Jump to behavior
Source: 6ryuhM7ras.elf Submission file: segment LOAD with 7.9458 entropy (max. 8.0)
Source: /tmp/6ryuhM7ras.elf (PID: 5490) Queries kernel information via 'uname': Jump to behavior
Source: 6ryuhM7ras.elf, 5490.1.00007fffd512c000.00007fffd514d000.rw-.sdmp, 6ryuhM7ras.elf, 5492.1.00007fffd512c000.00007fffd514d000.rw-.sdmp, 6ryuhM7ras.elf, 5494.1.00007fffd512c000.00007fffd514d000.rw-.sdmp, 6ryuhM7ras.elf, 5504.1.00007fffd512c000.00007fffd514d000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/6ryuhM7ras.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/6ryuhM7ras.elf
Source: 6ryuhM7ras.elf, 5490.1.000056234092a000.00005623409d2000.rw-.sdmp, 6ryuhM7ras.elf, 5492.1.000056234092a000.00005623409d2000.rw-.sdmp, 6ryuhM7ras.elf, 5494.1.000056234092a000.00005623409d2000.rw-.sdmp, 6ryuhM7ras.elf, 5504.1.000056234092a000.00005623409d2000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mipsel
Source: 6ryuhM7ras.elf, 5490.1.000056234092a000.00005623409d2000.rw-.sdmp, 6ryuhM7ras.elf, 5492.1.000056234092a000.00005623409d2000.rw-.sdmp, 6ryuhM7ras.elf, 5494.1.000056234092a000.00005623409d2000.rw-.sdmp, 6ryuhM7ras.elf, 5504.1.000056234092a000.00005623409d2000.rw-.sdmp Binary or memory string: @#V!/etc/qemu-binfmt/mipsel
Source: 6ryuhM7ras.elf, 5490.1.00007fffd512c000.00007fffd514d000.rw-.sdmp, 6ryuhM7ras.elf, 5492.1.00007fffd512c000.00007fffd514d000.rw-.sdmp, 6ryuhM7ras.elf, 5494.1.00007fffd512c000.00007fffd514d000.rw-.sdmp, 6ryuhM7ras.elf, 5504.1.00007fffd512c000.00007fffd514d000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mipsel
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs