Edit tour

Linux Analysis Report
sh4.elf

Overview

General Information

Sample name:sh4.elf
Analysis ID:1623247
MD5:9bf3e433f6a033211c52cd96a6af4ef4
SHA1:2e489d2dbfc9dcd4314a69b69163dad32c1e695b
SHA256:04c9142f2247e987a2eb1d77398b4f3607c2253e55dfa53364c89352f38d1a01
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:52
Range:0 - 100

Signatures

Yara detected Mirai
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1623247
Start date and time:2025-02-25 03:12:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sh4.elf
Detection:MAL
Classification:mal52.troj.linELF@0/1@2/0
Command:/tmp/sh4.elf
PID:5506
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • sh4.elf (PID: 5506, Parent: 5431, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/sh4.elf
  • dash New Fork (PID: 5546, Parent: 3634)
  • rm (PID: 5546, Parent: 3634, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.aY54s7nue4 /tmp/tmp.oz4fcdAACT /tmp/tmp.B7aKd9v5Ei
  • dash New Fork (PID: 5547, Parent: 3634)
  • cat (PID: 5547, Parent: 3634, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.aY54s7nue4
  • dash New Fork (PID: 5548, Parent: 3634)
  • head (PID: 5548, Parent: 3634, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5549, Parent: 3634)
  • tr (PID: 5549, Parent: 3634, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5550, Parent: 3634)
  • cut (PID: 5550, Parent: 3634, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5551, Parent: 3634)
  • cat (PID: 5551, Parent: 3634, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.aY54s7nue4
  • dash New Fork (PID: 5552, Parent: 3634)
  • head (PID: 5552, Parent: 3634, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5553, Parent: 3634)
  • tr (PID: 5553, Parent: 3634, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5554, Parent: 3634)
  • cut (PID: 5554, Parent: 3634, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5555, Parent: 3634)
  • rm (PID: 5555, Parent: 3634, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.aY54s7nue4 /tmp/tmp.oz4fcdAACT /tmp/tmp.B7aKd9v5Ei
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
sh4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5506.1.00007f2944400000.00007f2944413000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results
      Source: unknownHTTPS traffic detected: 54.217.10.153:443 -> 192.168.2.14:34596 version: TLS 1.2
      Source: /tmp/sh4.elf (PID: 5506)Socket: 127.0.0.1:43478Jump to behavior
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: sh4.elf, 5506.1.00007f2944423000.00007f294442e000.rw-.sdmpString found in binary or memory: http://0/t/wget.sh
      Source: unknownNetwork traffic detected: HTTP traffic on port 34596 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34596
      Source: unknownHTTPS traffic detected: 54.217.10.153:443 -> 192.168.2.14:34596 version: TLS 1.2
      Source: /tmp/sh4.elf (PID: 5506)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)SIGKILL sent: pid: 1300, result: successfulJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)SIGKILL sent: pid: 2956, result: successfulJump to behavior
      Source: classification engineClassification label: mal52.troj.linELF@0/1@2/0

      Persistence and Installation Behavior

      barindex
      Source: /tmp/sh4.elf (PID: 5506)File: /proc/5506/mountsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3761/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3244/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3120/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3120/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3361/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3361/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3239/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1577/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1577/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1610/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1610/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1299/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1299/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3235/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3235/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3634/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/2946/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/2946/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/917/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3134/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3134/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1593/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1593/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3011/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3094/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/2955/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/2955/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3406/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3406/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1589/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3129/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3129/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1588/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1588/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3402/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3402/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3125/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3246/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3246/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3245/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3245/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/767/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/767/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/800/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/888/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/801/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/769/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/769/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/803/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/803/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/806/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/807/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/928/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/2956/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/2956/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3420/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3420/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/490/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/490/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3142/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3142/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1635/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1635/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1633/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1633/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1599/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3139/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1630/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1630/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3412/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3412/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1639/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1639/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1638/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1638/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3398/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3398/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1371/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1371/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3392/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3392/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/780/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/661/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/782/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1369/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1369/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3304/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3304/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3425/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3425/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/785/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1642/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1642/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/940/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1640/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1640/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3147/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3147/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3268/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/3268/cmdlineJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1364/mapsJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)File opened: /proc/1364/cmdlineJump to behavior
      Source: /usr/bin/dash (PID: 5546)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.aY54s7nue4 /tmp/tmp.oz4fcdAACT /tmp/tmp.B7aKd9v5EiJump to behavior
      Source: /usr/bin/dash (PID: 5555)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.aY54s7nue4 /tmp/tmp.oz4fcdAACT /tmp/tmp.B7aKd9v5EiJump to behavior
      Source: /tmp/sh4.elf (PID: 5506)Queries kernel information via 'uname': Jump to behavior
      Source: sh4.elf, 5506.1.00007ffed013f000.00007ffed0160000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
      Source: sh4.elf, 5506.1.00007ffed013f000.00007ffed0160000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
      Source: sh4.elf, 5506.1.000055c8dd9f8000.000055c8dda7b000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
      Source: sh4.elf, 5506.1.000055c8dd9f8000.000055c8dda7b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
      Source: sh4.elf, 5506.1.00007ffed013f000.00007ffed0160000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.jdg5wx
      Source: sh4.elf, 5506.1.00007ffed013f000.00007ffed0160000.rw-.sdmpBinary or memory string: /tmp/qemu-open.jdg5wx
      Source: sh4.elf, 5506.1.00007ffed013f000.00007ffed0160000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sh4.elf
      Source: sh4.elf, 5506.1.00007ffed013f000.00007ffed0160000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sh4.elf, type: SAMPLE
      Source: Yara matchFile source: 5506.1.00007f2944400000.00007f2944413000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sh4.elf, type: SAMPLE
      Source: Yara matchFile source: 5506.1.00007f2944400000.00007f2944413000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
      File and Directory Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1623247 Sample: sh4.elf Startdate: 25/02/2025 Architecture: LINUX Score: 52 15 54.217.10.153, 34596, 443 AMAZON-02US United States 2->15 17 daisy.ubuntu.com 2->17 19 Yara detected Mirai 2->19 6 sh4.elf 2->6         started        9 dash rm 2->9         started        11 dash head 2->11         started        13 8 other processes 2->13 signatures3 process4 signatures5 21 Sample reads /proc/mounts (often used for finding a writable filesystem) 6->21

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://0/t/wget.shsh4.elf, 5506.1.00007f2944423000.00007f294442e000.rw-.sdmpfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.217.10.153
          unknownUnited States
          16509AMAZON-02USfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.217.10.153arm6.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              spc.elfGet hashmaliciousMirai, MoobotBrowse
                a-r.m-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                  SecuriteInfo.com.Trojan.Linux.GenericKD.24542.21937.16674.elfGet hashmaliciousUnknownBrowse
                    hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        79.124.40.46-mips-2025-01-23T06_57_06.elfGet hashmaliciousMirai, MoobotBrowse
                          file.elfGet hashmaliciousUnknownBrowse
                            Space.arm6.elfGet hashmaliciousUnknownBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              daisy.ubuntu.comppc.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              aarch64.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.25
                              arm6.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.25
                              m68k.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.25
                              i686.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              .i.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              sora.x86.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.24
                              sora.x86.elfGet hashmaliciousMiraiBrowse
                              • 162.213.35.25
                              ppc.elfGet hashmaliciousMirai, MoobotBrowse
                              • 162.213.35.24
                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                              • 162.213.35.24
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              AMAZON-02USna.elfGet hashmaliciousMiraiBrowse
                              • 54.171.230.55
                              i686.elfGet hashmaliciousMiraiBrowse
                              • 3.169.64.103
                              New Sharefile - peRd9Y.svgGet hashmaliciousPhisherBrowse
                              • 108.141.37.120
                              https://1drv.ms/f/s!AjoVkDIsGnpOd7LuARNPe9SBPXk?e=Pdaap6Get hashmaliciousUnknownBrowse
                              • 3.161.82.112
                              http://www.windfieldalloy.com/Get hashmaliciousUnknownBrowse
                              • 3.160.150.115
                              m68k.elfGet hashmaliciousMirai, MoobotBrowse
                              • 52.52.139.192
                              res.ppc.elfGet hashmaliciousUnknownBrowse
                              • 65.3.44.73
                              res.m68k.elfGet hashmaliciousUnknownBrowse
                              • 34.211.38.75
                              res.sh4.elfGet hashmaliciousUnknownBrowse
                              • 18.183.83.91
                              res.spc.elfGet hashmaliciousUnknownBrowse
                              • 3.190.79.118
                              No context
                              No context
                              Process:/tmp/sh4.elf
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):13
                              Entropy (8bit):3.5465935642949384
                              Encrypted:false
                              SSDEEP:3:TgKYn:TgKYn
                              MD5:AEF4020327A62D78F5A8202D453B0A74
                              SHA1:84FC7A7CBE0B4EF5BDB927B95EA1BD01665BE8B1
                              SHA-256:1878DDF74B755A998CBFD2140779771966ADF507D2B95CA86906476BFD80575B
                              SHA-512:0E1BF58363F746F19B92730E15E2091F05A2C87B120B004F3819735F4D60268E66711EBEB06E3B771B2DE327FCBB3DDD368241E7A6E1A1B759384F6D70A2C528
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:/tmp/sh4.elf.
                              File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), dynamically linked, not stripped
                              Entropy (8bit):6.758116849871394
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:sh4.elf
                              File size:80'468 bytes
                              MD5:9bf3e433f6a033211c52cd96a6af4ef4
                              SHA1:2e489d2dbfc9dcd4314a69b69163dad32c1e695b
                              SHA256:04c9142f2247e987a2eb1d77398b4f3607c2253e55dfa53364c89352f38d1a01
                              SHA512:d0317b31768b41a02607b94586f60a79a78bc270b033c664c70796fc7b1e47e62f46be148d2caea22daf0c517d07def66856c1b45a33a8dc0ca7ddc04a53208a
                              SSDEEP:1536:HM1U0Eiag+jg/Pl3JgsL35dMKtWfz7yhf1TCQFzn8b:vJlk/Pl/FdTtSCf1TFn8b
                              TLSH:11738D23C9662F94E949D9B0B4B08F7D4B27A951C0571FFA8672C2785043ECDF94A3B8
                              File Content Preview:.ELF..............*.......@.4....(......4. ...(...............@...@..$...$...............$...$B..$B......f..........................................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                              Download Network PCAP: filteredfull

                              • Total Packets: 11
                              • 443 (HTTPS)
                              • 53 (DNS)
                              TimestampSource PortDest PortSource IPDest IP
                              Feb 25, 2025 03:13:19.640830040 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:19.640851974 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:19.640868902 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:19.641138077 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:19.641138077 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:19.641138077 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:19.641855001 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:19.646950960 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:19.871215105 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:19.871381044 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:19.871404886 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:19.876466036 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:20.111243963 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:20.111356974 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:20.112243891 CET34596443192.168.2.1454.217.10.153
                              Feb 25, 2025 03:13:20.117590904 CET4433459654.217.10.153192.168.2.14
                              Feb 25, 2025 03:13:20.117640018 CET34596443192.168.2.1454.217.10.153
                              TimestampSource PortDest PortSource IPDest IP
                              Feb 25, 2025 03:13:12.725028038 CET3543853192.168.2.148.8.8.8
                              Feb 25, 2025 03:13:12.725189924 CET4089353192.168.2.148.8.8.8
                              Feb 25, 2025 03:13:12.731817961 CET53408938.8.8.8192.168.2.14
                              Feb 25, 2025 03:13:12.732136965 CET53354388.8.8.8192.168.2.14
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Feb 25, 2025 03:13:12.725028038 CET192.168.2.148.8.8.80x49baStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                              Feb 25, 2025 03:13:12.725189924 CET192.168.2.148.8.8.80x7d64Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Feb 25, 2025 03:13:12.732136965 CET8.8.8.8192.168.2.140x49baNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                              Feb 25, 2025 03:13:12.732136965 CET8.8.8.8192.168.2.140x49baNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                              Feb 25, 2025 03:13:19.640868902 CET54.217.10.153443192.168.2.1434596CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSun Jan 05 09:21:36 CET 2025 Wed Mar 13 01:00:00 CET 2024Sat Apr 05 10:21:35 CEST 2025 Sat Mar 13 00:59:59 CET 2027
                              CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                              System Behavior

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/rm
                              Arguments:rm -f /tmp/tmp.aY54s7nue4 /tmp/tmp.oz4fcdAACT /tmp/tmp.B7aKd9v5Ei
                              File size:72056 bytes
                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/cat
                              Arguments:cat /tmp/tmp.aY54s7nue4
                              File size:43416 bytes
                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/head
                              Arguments:head -n 10
                              File size:47480 bytes
                              MD5 hash:fd96a67145172477dd57131396fc9608

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/tr
                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                              File size:51544 bytes
                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/cut
                              Arguments:cut -c -80
                              File size:47480 bytes
                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/cat
                              Arguments:cat /tmp/tmp.aY54s7nue4
                              File size:43416 bytes
                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/head
                              Arguments:head -n 10
                              File size:47480 bytes
                              MD5 hash:fd96a67145172477dd57131396fc9608

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/tr
                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                              File size:51544 bytes
                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/cut
                              Arguments:cut -c -80
                              File size:47480 bytes
                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):02:13:19
                              Start date (UTC):25/02/2025
                              Path:/usr/bin/rm
                              Arguments:rm -f /tmp/tmp.aY54s7nue4 /tmp/tmp.oz4fcdAACT /tmp/tmp.B7aKd9v5Ei
                              File size:72056 bytes
                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b