Edit tour

Linux Analysis Report
xd.sh4.elf

Overview

General Information

Sample name:xd.sh4.elf
Analysis ID:1654996
MD5:aede1611a93eca26293fc8007fac471d
SHA1:defec8bf701f05c56ccebccec1d5be51a48dde4f
SHA256:3c65bfd7827182ebb8b55a5cd18dafcdcb96cc84c75b71e4042b177e7f540aa2
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:88
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1654996
Start date and time:2025-04-02 21:17:30 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:xd.sh4.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@0/0
  • Connection to analysis system has been lost, crash info: Unknown
  • system is lnxubuntu20
  • xd.sh4.elf (PID: 6242, Parent: 6163, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/xd.sh4.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
xd.sh4.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    xd.sh4.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      xd.sh4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        xd.sh4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xf564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf58c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf5f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf62c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf668:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf67c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf690:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xf6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        xd.sh4.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0xf500:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        Click to see the 2 entries
        SourceRuleDescriptionAuthorStrings
        6244.1.00007f5988400000.00007f5988411000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
          6244.1.00007f5988400000.00007f5988411000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
            6244.1.00007f5988400000.00007f5988411000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6244.1.00007f5988400000.00007f5988411000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0xf564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf58c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf5a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf5b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf5c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf5dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf5f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf62c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf668:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf67c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf690:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0xf6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              6244.1.00007f5988400000.00007f5988411000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
              • 0xf500:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
              Click to see the 17 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: xd.sh4.elfAvira: detected
              Source: xd.sh4.elfVirustotal: Detection: 62%Perma Link
              Source: xd.sh4.elfReversingLabs: Detection: 63%
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: xd.sh4.elfString found in binary or memory: http://213.209.129.92/d/xd.arm7;chmod
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: xd.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: xd.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: xd.sh4.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
              Source: xd.sh4.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: Process Memory Space: xd.sh4.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: xd.sh4.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Process Memory Space: xd.sh4.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: xd.sh4.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/xd.sh4.elf (PID: 6242)SIGKILL sent: pid: 0 (kernel), result: unknownJump to behavior
              Source: xd.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: xd.sh4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: xd.sh4.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
              Source: xd.sh4.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
              Source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
              Source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: Process Memory Space: xd.sh4.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: xd.sh4.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: Process Memory Space: xd.sh4.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: xd.sh4.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.linELF@0/0@0/0
              Source: /tmp/xd.sh4.elf (PID: 6242)Queries kernel information via 'uname': Jump to behavior
              Source: xd.sh4.elf, 6242.1.00007ffe8bb9b000.00007ffe8bbbc000.rw-.sdmp, xd.sh4.elf, 6244.1.00007ffe8bb9b000.00007ffe8bbbc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
              Source: xd.sh4.elf, 6242.1.000055de18266000.000055de182c9000.rw-.sdmp, xd.sh4.elf, 6244.1.000055de18266000.000055de182c9000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
              Source: xd.sh4.elf, 6242.1.000055de18266000.000055de182c9000.rw-.sdmp, xd.sh4.elf, 6244.1.000055de18266000.000055de182c9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
              Source: xd.sh4.elf, 6242.1.00007ffe8bb9b000.00007ffe8bbbc000.rw-.sdmp, xd.sh4.elf, 6244.1.00007ffe8bb9b000.00007ffe8bbbc000.rw-.sdmpBinary or memory string: ux86_64/usr/bin/qemu-sh4/tmp/xd.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/xd.sh4.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: xd.sh4.elf, type: SAMPLE
              Source: Yara matchFile source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: xd.sh4.elf PID: 6242, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: xd.sh4.elf PID: 6244, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: xd.sh4.elf, type: SAMPLE
              Source: Yara matchFile source: 6244.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6242.1.00007f5988400000.00007f5988411000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: xd.sh4.elf PID: 6242, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: xd.sh4.elf PID: 6244, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1654996 Sample: xd.sh4.elf Startdate: 02/04/2025 Architecture: LINUX Score: 88 11 109.202.202.202, 80 INIT7CH Switzerland 2->11 13 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->13 15 91.189.91.43, 443 CANONICAL-ASGB United Kingdom 2->15 17 Malicious sample detected (through community Yara rule) 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Yara detected Mirai 2->23 7 xd.sh4.elf 2->7         started        signatures3 process4 process5 9 xd.sh4.elf 7->9         started       
              SourceDetectionScannerLabelLink
              xd.sh4.elf62%VirustotalBrowse
              xd.sh4.elf64%ReversingLabsLinux.Backdoor.Mirai
              xd.sh4.elf100%AviraLINUX/Mirai.bonb
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches

              Download Network PCAP: filteredfull

              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://213.209.129.92/d/xd.arm7;chmodxd.sh4.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                91.189.91.43xd.arm5.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    xd.i486.elfGet hashmaliciousMiraiBrowse
                      xd.spc.elfGet hashmaliciousMiraiBrowse
                        xd.x86_64.elfGet hashmaliciousMiraiBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    91.189.91.42xd.arm5.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        xd.i486.elfGet hashmaliciousMiraiBrowse
                                          xd.spc.elfGet hashmaliciousMiraiBrowse
                                            xd.x86_64.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CANONICAL-ASGBxd.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        xd.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        xd.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        xd.i486.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        xd.spc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        xd.x86_64.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        CANONICAL-ASGBxd.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        xd.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        xd.arm6.elfGet hashmaliciousMiraiBrowse
                                                        • 185.125.190.26
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        xd.i486.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        xd.spc.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        xd.x86_64.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 91.189.91.42
                                                        INIT7CHxd.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        xd.i486.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        xd.spc.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                        • 109.202.202.202
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):6.7427618198840795
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:xd.sh4.elf
                                                        File size:70'644 bytes
                                                        MD5:aede1611a93eca26293fc8007fac471d
                                                        SHA1:defec8bf701f05c56ccebccec1d5be51a48dde4f
                                                        SHA256:3c65bfd7827182ebb8b55a5cd18dafcdcb96cc84c75b71e4042b177e7f540aa2
                                                        SHA512:7b26ff3e6d885a923714337f19a2df347a81fb0f5f8dfbf58b629f9d01e30777e200674a369b13a9a10c221f79f6d9fb8027ec8914863c7a5f17e333b9ca2cef
                                                        SSDEEP:1536:q/DewNdhKwtpJAibzauosiLNca2fs3dxbEmRsKzjCcjdy:qLe8cAlqueNN2f+jFKKzjxs
                                                        TLSH:1663AE35E0A5AE68C19681B87558EE3ADB2344C026E33EF6D7D186A65407FEDB004FB1
                                                        File Content Preview:.ELF..............*.......@.4...d.......4. ...(...............@...@.|...|.....................B...B.$...0...........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:<unknown>
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x4001a0
                                                        Flags:0x9
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:70244
                                                        Section Header Size:40
                                                        Number of Section Headers:10
                                                        Header String Table Index:9
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x4000940x940x300x00x6AX004
                                                        .textPROGBITS0x4000e00xe00xf1000x00x6AX0032
                                                        .finiPROGBITS0x40f1e00xf1e00x240x00x6AX004
                                                        .rodataPROGBITS0x40f2040xf2040x19780x00x2A004
                                                        .ctorsPROGBITS0x4210000x110000x80x00x3WA004
                                                        .dtorsPROGBITS0x4210080x110080x80x00x3WA004
                                                        .dataPROGBITS0x4210140x110140x2100x00x3WA004
                                                        .bssNOBITS0x4212240x112240x50c0x00x3WA004
                                                        .shstrtabSTRTAB0x00x112240x3e0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x10b7c0x10b7c6.83960x5R E0x10000.init .text .fini .rodata
                                                        LOAD0x110000x4210000x4210000x2240x7302.99940x6RW 0x10000.ctors .dtors .data .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                        Download Network PCAP: filteredfull

                                                        • Total Packets: 7
                                                        • 443 (HTTPS)
                                                        • 80 (HTTP)
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 2, 2025 21:18:20.363987923 CEST43928443192.168.2.2391.189.91.42
                                                        Apr 2, 2025 21:18:25.995254993 CEST42836443192.168.2.2391.189.91.43
                                                        Apr 2, 2025 21:18:27.274985075 CEST4251680192.168.2.23109.202.202.202
                                                        Apr 2, 2025 21:18:40.585220098 CEST43928443192.168.2.2391.189.91.42
                                                        Apr 2, 2025 21:18:52.871968031 CEST42836443192.168.2.2391.189.91.43
                                                        Apr 2, 2025 21:18:56.966845989 CEST4251680192.168.2.23109.202.202.202
                                                        Apr 2, 2025 21:19:21.539493084 CEST43928443192.168.2.2391.189.91.42
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Apr 2, 2025 21:18:29.452374935 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                                        Apr 2, 2025 21:19:49.466634035 CEST192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable

                                                        System Behavior

                                                        Start time (UTC):19:18:19
                                                        Start date (UTC):02/04/2025
                                                        Path:/tmp/xd.sh4.elf
                                                        Arguments:/tmp/xd.sh4.elf
                                                        File size:4139976 bytes
                                                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                        Start time (UTC):19:18:19
                                                        Start date (UTC):02/04/2025
                                                        Path:/tmp/xd.sh4.elf
                                                        Arguments:-
                                                        File size:4139976 bytes
                                                        MD5 hash:8943e5f8f8c280467b4472c15ae93ba9