Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
firmware.sh4.elf

Overview

General Information

Sample name:firmware.sh4.elf
Analysis ID:1502457
MD5:866ab94cdba8c1e145fcfc5e8a587251
SHA1:3eda27ca9939320a3fdd89e794d3c1207cca7902
SHA256:b8aba5f4f1a0f074f60982b0f030fd84af36556d747e0642a8fb575f9899de6c
Tags:elffirmware
Infos:

Detection

Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Executes commands using a shell command-line interpreter
Executes the "hostname" command used to retrieve the computers name
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502457
Start date and time:2024-09-01 17:33:40 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:firmware.sh4.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/24@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/firmware.sh4.elf
PID:6255
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware Upgraded
Standard Error:
  • system is lnxubuntu20
  • firmware.sh4.elf (PID: 6255, Parent: 6180, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/firmware.sh4.elf
    • firmware.sh4.elf New Fork (PID: 6258, Parent: 6255)
      • firmware.sh4.elf New Fork (PID: 6260, Parent: 6258)
        • firmware.sh4.elf New Fork (PID: 6267, Parent: 6260)
          • sh (PID: 6277, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6292, Parent: 6277)
            • hostname (PID: 6292, Parent: 6277, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6345, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6350, Parent: 6345)
            • hostname (PID: 6350, Parent: 6345, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6378, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6380, Parent: 6378)
            • hostname (PID: 6380, Parent: 6378, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6389, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6395, Parent: 6389)
            • hostname (PID: 6395, Parent: 6389, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6403, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6409, Parent: 6403)
            • hostname (PID: 6409, Parent: 6403, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6426, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6428, Parent: 6426)
            • hostname (PID: 6428, Parent: 6426, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6437, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6439, Parent: 6437)
            • hostname (PID: 6439, Parent: 6437, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6447, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6453, Parent: 6447)
            • hostname (PID: 6453, Parent: 6447, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6473, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6478, Parent: 6473)
            • hostname (PID: 6478, Parent: 6473, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6491, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6495, Parent: 6491)
            • hostname (PID: 6495, Parent: 6491, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
          • sh (PID: 6512, Parent: 6267, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6518, Parent: 6512)
            • hostname (PID: 6518, Parent: 6512, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • firmware.sh4.elf New Fork (PID: 6276, Parent: 6260)
          • sh (PID: 6288, Parent: 6276, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
            • sh New Fork (PID: 6294, Parent: 6288)
            • hostname (PID: 6294, Parent: 6288, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6309, Parent: 6260, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab /var/spool/cron/crontabs/root"
          • sh New Fork (PID: 6313, Parent: 6309)
          • crontab (PID: 6313, Parent: 6309, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /var/spool/cron/crontabs/root
      • firmware.sh4.elf New Fork (PID: 6263, Parent: 6258)
        • sh (PID: 6272, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6291, Parent: 6272)
          • hostname (PID: 6291, Parent: 6272, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6338, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6344, Parent: 6338)
          • hostname (PID: 6344, Parent: 6338, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6375, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6377, Parent: 6375)
          • hostname (PID: 6377, Parent: 6375, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6386, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6388, Parent: 6386)
          • hostname (PID: 6388, Parent: 6386, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6400, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6402, Parent: 6400)
          • hostname (PID: 6402, Parent: 6400, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6420, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6425, Parent: 6420)
          • hostname (PID: 6425, Parent: 6420, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6434, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6436, Parent: 6434)
          • hostname (PID: 6436, Parent: 6434, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6444, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6446, Parent: 6444)
          • hostname (PID: 6446, Parent: 6444, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6466, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6472, Parent: 6466)
          • hostname (PID: 6472, Parent: 6466, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
        • sh (PID: 6506, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6508, Parent: 6506)
          • hostname (PID: 6508, Parent: 6506, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
      • firmware.sh4.elf New Fork (PID: 6274, Parent: 6258)
        • sh (PID: 6287, Parent: 6274, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "hostname -I"
          • sh New Fork (PID: 6293, Parent: 6287)
          • hostname (PID: 6293, Parent: 6287, MD5: 1ce73d718e3dccc1aaa7bce6ae2ef0a7) Arguments: hostname -I
      • sh (PID: 6311, Parent: 6258, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab /var/spool/cron/crontabs/root"
        • sh New Fork (PID: 6314, Parent: 6311)
        • crontab (PID: 6314, Parent: 6311, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /var/spool/cron/crontabs/root
  • cleanup
SourceRuleDescriptionAuthorStrings
firmware.sh4.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
SourceRuleDescriptionAuthorStrings
/usr/bin/isovquMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
dropped/isovquMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
SourceRuleDescriptionAuthorStrings
6255.1.00007f9f40400000.00007f9f40417000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
6483.1.00007f9f40400000.00007f9f40417000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
6414.1.00007f9f40400000.00007f9f40417000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
6276.1.00007f9f40400000.00007f9f40417000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
6460.1.00007f9f40400000.00007f9f40417000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x14c00:$s1: LCOGQGPTGP
  • 0x14664:$s3: CFOKLKQVPCVMP
  • 0x148a0:$s4: QWRGPTKQMP
  • 0x14810:$s5: HWCLVGAJ
Click to see the 6 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: firmware.sh4.elfAvira: detected
Source: /usr/bin/isovquAvira: detection malicious, Label: LINUX/Mirai.bonb
Source: firmware.sh4.elfReversingLabs: Detection: 50%
Source: firmware.sh4.elfVirustotal: Detection: 56%Perma Link

System Summary

barindex
Source: firmware.sh4.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6255.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6483.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6414.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6276.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6460.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6487.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6274.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6458.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6485.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6489.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 6412.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: /usr/bin/isovqu, type: DROPPEDMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: dropped/isovqu, type: DROPPEDMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/firmware.sh4.elf (PID: 6414)SIGKILL sent: pid: 6412, result: successfulJump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6460)SIGKILL sent: pid: 6458, result: successfulJump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6485)SIGKILL sent: pid: 6483, result: successfulJump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6489)SIGKILL sent: pid: 6487, result: successfulJump to behavior
Source: firmware.sh4.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6255.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6483.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6414.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6276.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6460.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6487.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6274.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6458.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6485.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6489.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 6412.1.00007f9f40400000.00007f9f40417000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: /usr/bin/isovqu, type: DROPPEDMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: dropped/isovqu, type: DROPPEDMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: classification engineClassification label: mal84.troj.evad.linELF@0/24@0/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6313)Crontab executable: /usr/bin/crontab -> crontab /var/spool/cron/crontabs/rootJump to behavior
Source: /bin/sh (PID: 6314)Crontab executable: /usr/bin/crontab -> crontab /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6258)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6260)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /usr/bin/crontab (PID: 6313)File: /var/spool/cron/crontabs/tmp.dUBIUwJump to behavior
Source: /usr/bin/crontab (PID: 6313)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /usr/bin/crontab (PID: 6314)File: /var/spool/cron/crontabs/tmp.LcjwCFJump to behavior
Source: /usr/bin/crontab (PID: 6314)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6277)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6345)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6378)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6389)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6403)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6426)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6437)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6447)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6473)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6491)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6512)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6288)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6309)Shell command executed: sh -c "crontab /var/spool/cron/crontabs/root"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6272)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6338)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6375)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6386)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6400)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6420)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6434)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6444)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6466)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6506)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6287)Shell command executed: sh -c "hostname -I"Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6311)Shell command executed: sh -c "crontab /var/spool/cron/crontabs/root"Jump to behavior
Source: /bin/sh (PID: 6292)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6350)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6380)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6395)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6409)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6428)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6439)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6453)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6478)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6495)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6518)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6294)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6291)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6344)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6377)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6388)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6402)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6425)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6436)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6446)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6472)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6508)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /bin/sh (PID: 6293)Hostname executable: /usr/bin/hostname -> hostname -IJump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6258)File: /bin/isovqu (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6260)File: /bin/isovqu (bits: - usr: rx grp: rx all: rwx)Jump to behavior
Source: /tmp/firmware.sh4.elf (PID: 6258)File written: /usr/bin/isovqu
Source: /tmp/firmware.sh4.elf (PID: 6260)File written: /usr/bin/isovquJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/firmware.sh4.elf (PID: 6258)File: /usr/bin/isovqu
Source: /tmp/firmware.sh4.elf (PID: 6260)File: /usr/bin/isovquJump to dropped file
Source: /tmp/firmware.sh4.elf (PID: 6255)Queries kernel information via 'uname': Jump to behavior
Source: firmware.sh4.elf, 6255.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6276.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6412.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6414.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6458.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6460.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6483.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6485.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6274.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6487.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6489.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: firmware.sh4.elf, 6255.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6276.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6412.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6414.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6458.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6460.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6483.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6485.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6274.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6487.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6489.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/firmware.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/firmware.sh4.elf
Source: firmware.sh4.elf, 6255.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6276.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6412.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6414.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6458.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6460.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6483.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6485.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6274.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6487.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6489.1.000055c2d7179000.000055c2d71fc000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: firmware.sh4.elf, 6255.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6276.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6412.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6414.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6458.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6460.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6483.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6485.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6274.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6487.1.000055c2d7179000.000055c2d71fc000.rw-.sdmp, firmware.sh4.elf, 6489.1.000055c2d7179000.000055c2d71fc000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: firmware.sh4.elf, 6276.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmp, firmware.sh4.elf, 6274.1.00007ffe8b6d8000.00007ffe8b6f9000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Scheduled Task/Job
1
Scheduled Task/Job
1
Scheduled Task/Job
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
File and Directory Permissions Modification
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1502457 Sample: firmware.sh4.elf Startdate: 01/09/2024 Architecture: LINUX Score: 84 95 Malicious sample detected (through community Yara rule) 2->95 97 Antivirus detection for dropped file 2->97 99 Antivirus / Scanner detection for submitted sample 2->99 101 Multi AV Scanner detection for submitted file 2->101 10 firmware.sh4.elf 2->10         started        process3 process4 12 firmware.sh4.elf 10->12         started        signatures5 103 Drops files in suspicious directories 12->103 105 Sample tries to persist itself using cron 12->105 15 firmware.sh4.elf 12->15         started        19 firmware.sh4.elf sh 12->19         started        21 firmware.sh4.elf 12->21         started        23 5 other processes 12->23 process6 file7 81 /var/spool/cron/crontabs/root, ASCII 15->81 dropped 83 /usr/bin/isovqu, ELF 15->83 dropped 87 Drops files in suspicious directories 15->87 89 Sample tries to persist itself using cron 15->89 25 firmware.sh4.elf sh 15->25         started        27 firmware.sh4.elf 15->27         started        29 firmware.sh4.elf 15->29         started        41 7 other processes 15->41 31 sh crontab 19->31         started        35 firmware.sh4.elf sh 21->35         started        43 9 other processes 21->43 37 firmware.sh4.elf sh 23->37         started        39 firmware.sh4.elf 23->39         started        signatures8 process9 file10 45 sh crontab 25->45         started        49 firmware.sh4.elf sh 27->49         started        51 firmware.sh4.elf sh 27->51         started        59 9 other processes 27->59 53 firmware.sh4.elf sh 29->53         started        85 /var/spool/cron/crontabs/tmp.LcjwCF, ASCII 31->85 dropped 91 Sample tries to persist itself using cron 31->91 93 Executes the "crontab" command typically for achieving persistence 31->93 55 sh hostname 35->55         started        57 sh hostname 37->57         started        61 4 other processes 41->61 63 9 other processes 43->63 signatures11 process12 file13 79 /var/spool/cron/crontabs/tmp.dUBIUw, ASCII 45->79 dropped 107 Sample tries to persist itself using cron 45->107 109 Executes the "crontab" command typically for achieving persistence 45->109 65 sh hostname 49->65         started        67 sh hostname 51->67         started        69 sh hostname 53->69         started        71 sh hostname 59->71         started        73 sh hostname 59->73         started        75 sh hostname 59->75         started        77 6 other processes 59->77 signatures14 process15
SourceDetectionScannerLabelLink
firmware.sh4.elf50%ReversingLabsLinux.Trojan.Mirai
firmware.sh4.elf56%VirustotalBrowse
firmware.sh4.elf100%AviraLINUX/Mirai.bonb
SourceDetectionScannerLabelLink
/usr/bin/isovqu100%AviraLINUX/Mirai.bonb
/usr/bin/isovqu50%ReversingLabsLinux.Trojan.Mirai
/usr/bin/isovqu56%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
Process:/tmp/firmware.sh4.elf
File Type:HTML document, ASCII text, with very long lines (360), with no line terminators
Category:dropped
Size (bytes):360
Entropy (8bit):4.824216939715202
Encrypted:false
SSDEEP:6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb
MD5:3A2D9EE3D20A76ED6AF3F066BE482B64
SHA1:8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6
SHA-256:9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082
SHA-512:715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25
Malicious:false
Reputation:moderate, very likely benign file
Preview:<html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (or his spirit or) electrocuted my body hurting my body == allah is SATAN </html>
Process:/tmp/firmware.sh4.elf
File Type:ASCII text
Category:dropped
Size (bytes):10
Entropy (8bit):3.121928094887362
Encrypted:false
SSDEEP:3:gj4/:gjk
MD5:A608947B77730C54084CBDB7F0DC39E0
SHA1:2725761B16E5D70685E8A898450757F9B5CE433B
SHA-256:2ABF442BF3CA4F75B128B24FB05D5E54C5614BCFC626ACC889CE5334646C58B7
SHA-512:927617E724CDD846DE3144A9F6E3DBF1E5AB0E08D86EC34B6D29090DF17865016367290F0605B8F688046CAF9205FC7FBEC26BA2296DA05C7C8AC111097BBB06
Malicious:false
Reputation:low
Preview:947516022.
Process:/tmp/firmware.sh4.elf
File Type:HTML document, ASCII text, with very long lines (360), with no line terminators
Category:dropped
Size (bytes):360
Entropy (8bit):4.824216939715202
Encrypted:false
SSDEEP:6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb
MD5:3A2D9EE3D20A76ED6AF3F066BE482B64
SHA1:8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6
SHA-256:9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082
SHA-512:715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25
Malicious:false
Reputation:moderate, very likely benign file
Preview:<html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (or his spirit or) electrocuted my body hurting my body == allah is SATAN </html>
Process:/tmp/firmware.sh4.elf
File Type:HTML document, ASCII text, with very long lines (360), with no line terminators
Category:dropped
Size (bytes):360
Entropy (8bit):4.824216939715202
Encrypted:false
SSDEEP:6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb
MD5:3A2D9EE3D20A76ED6AF3F066BE482B64
SHA1:8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6
SHA-256:9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082
SHA-512:715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25
Malicious:false
Reputation:moderate, very likely benign file
Preview:<html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (or his spirit or) electrocuted my body hurting my body == allah is SATAN </html>
Process:/tmp/firmware.sh4.elf
File Type:HTML document, ASCII text, with very long lines (360), with no line terminators
Category:dropped
Size (bytes):360
Entropy (8bit):4.824216939715202
Encrypted:false
SSDEEP:6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb
MD5:3A2D9EE3D20A76ED6AF3F066BE482B64
SHA1:8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6
SHA-256:9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082
SHA-512:715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25
Malicious:false
Reputation:moderate, very likely benign file
Preview:<html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (or his spirit or) electrocuted my body hurting my body == allah is SATAN </html>
Process:/tmp/firmware.sh4.elf
File Type:HTML document, ASCII text, with very long lines (11160), with no line terminators
Category:dropped
Size (bytes):11160
Entropy (8bit):4.824216939715202
Encrypted:false
SSDEEP:192:wLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLv:s
MD5:5A685CBE9A538B8AC034F7330825FCAF
SHA1:1C7BB6895AEF2D35CE44A9B8913E2372A8292656
SHA-256:04049BED3C3F91BA576248067B0282B1D793ED7E09B0F30591D4984CFE1F6375
SHA-512:6BA261FE2F85FCF3B696927B0738538C66D4AEA6C134DAB921392D68EB89BF803D28DEDC5F91B6F563C14C494EE1F8811CBDFE379C539327BFE92A22B3EDF5CC
Malicious:false
Reputation:low
Preview:<html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (or his spirit or) electrocuted my body hurting my body == allah is SATAN </html><html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (or his spirit or) electrocuted my body hurting my body == allah is SATAN </html><html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (
Process:/tmp/firmware.sh4.elf
File Type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
Category:dropped
Size (bytes):95664
Entropy (8bit):6.891945863688813
Encrypted:false
SSDEEP:1536:BgxL9QiaaNaGwtnjTE/AGm3wmBrX1eDxjANKisHOTOOcCDnKFshB55Zt0:C2/y5UThnwxjAUiDOOcnmNTK
MD5:866AB94CDBA8C1E145FCFC5E8A587251
SHA1:3EDA27CA9939320A3FDD89E794D3C1207CCA7902
SHA-256:B8ABA5F4F1A0F074F60982B0F030FD84AF36556D747E0642A8FB575F9899DE6C
SHA-512:67CA67CAFA457190E67D3D50A1DFACB00233800B4EAAA9396C94E53DA0F69067306BA6D933EDAC07803EB7778A3520ADFCFE0ABE9BFA9A470AB4756E6CE2867C
Malicious:true
Yara Hits:
  • Rule: Mirai_Botnet_Malware, Description: Detects Mirai Botnet Malware, Source: /usr/bin/isovqu, Author: Florian Roth
Antivirus:
  • Antivirus: Avira, Detection: 100%
  • Antivirus: ReversingLabs, Detection: 50%
  • Antivirus: Virustotal, Detection: 56%, Browse
Reputation:low
Preview:.ELF..............*.......@.4....s......4. ...(...............@...@.Pl..Pl...............p...pB..pB......)..........Q.td............................././"O.n........#.*@........#.*@lB...o&O.n...l..............................././.../.a"O.!...n..a.b("...q.(.B...a.b("...q...!.....A.....).o&O.n.i.h.....sB..pB.....PlA....../.."O.!...n.....A....Ba.!.....!...o&O.n+A.......................o&O.n..........PlA..sB..pB........e.ff/F/.../.......A....+A.....`@...@.`CA.l.A.t.A............../Ld././lj./sk./././"O..\..?0aY.[..!J...Pg3b.rz!.##c$a.!..z!U. a.!..Pg#c.sz!."3b4a.!..z!O. a.!..Pg#c.sz!."3b4a.!..z!I.....dH..H.e.d.eG....H..d.e.....H..d.eB....H..@..1......d.I.e.d.e..P..I.h.cD.Z...6.7..4V.V..@.4.TH$..@.... ..2..B.dJ..0..D.|?&O.n.m.l.k.j.i.h..........................#..T.C.....0. ..T.A.....0..."........T.A.....3=R'04.|..W,7pa.c3a.q.a.1..3a...q.'.....r&.....Q..(...Q|Q.. pB..pB.0pB.LpB...@.. @..CA..CA.4.@..@................4.8......]..A$.\..B%.Z..C&.Y..@'.W..A(.V..B).T..C*.S..@+.Q..A,.P..B-.
Process:/tmp/firmware.sh4.elf
File Type:HTML document, ASCII text, with very long lines (360), with no line terminators
Category:dropped
Size (bytes):360
Entropy (8bit):4.824216939715202
Encrypted:false
SSDEEP:6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb
MD5:3A2D9EE3D20A76ED6AF3F066BE482B64
SHA1:8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6
SHA-256:9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082
SHA-512:715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25
Malicious:false
Preview:<html> why I doing this, ALLAH is HURTING MY BODY, TOUCHING MY BODY, ASK ME TO PRAY TO his devil deeds.<br> ALLAH is the REAL Devil<br> ALLAH is the REAL Satan<br> Allah is Touching my body, hurting my body, years by years, The whole time<br> ALLAH is IBLEES<br> Allah (or his spirit or) electrocuted my body hurting my body == allah is SATAN </html>
Process:/tmp/firmware.sh4.elf
File Type:ASCII text
Category:dropped
Size (bytes):22
Entropy (8bit):3.970573095811684
Encrypted:false
SSDEEP:3:SH3Uauvn:SH3Ujvn
MD5:1A01B50D693C1189008B251AE1A2DF7B
SHA1:6CA8997525685A22B8ACE5FE46321D6C6A72EE55
SHA-256:AB2A091E581E6CBD1F6B50D401D6F47F8A62B3C6343F9029B5481E4BBD85B8EF
SHA-512:274CA3DE264045A980FEDE9FE0538980878B49505ECB6F7E065B4B03AF64E86704C6B9B60C02EB14050E037E0020CD8F1EBE30576D4CF52B7511FC6C97FAC659
Malicious:true
Preview:@reboot (/bin/isovqu).
Process:/usr/bin/crontab
File Type:ASCII text
Category:dropped
Size (bytes):450
Entropy (8bit):5.096552118169869
Encrypted:false
SSDEEP:12:8QjTxKYFT83QC8eHLU0vQjTxKYFT83QC8eHLUHYyvmyvn:82x1oUALUy2x1oUALUtvfvn
MD5:1C4BD90B60F8EAABF6AC7B1BD58B5B02
SHA1:2C1AAEE92CBCA33B034AE9F950A32C3BE45CBC7A
SHA-256:5DF4AEE3DC343F08A82634E24E14B80771DBD7E0082481E7CC5B6A7CFE7A346F
SHA-512:F353F7A29CFB9A6C88E2FFF1EAE58A4FC8C30BE0167B5786725F5C492DD0DB9938F184D5C1584F03EE9BC09D47E4F318FA71B2437D08618640E489106094BD05
Malicious:true
Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/var/spool/cron/crontabs/root installed on Sun Sep 1 10:34:38 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/var/spool/cron/crontabs/root installed on Sun Sep 1 10:34:38 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot (/bin/isovqu).@reboot (/bin/isovqu).
Process:/usr/bin/crontab
File Type:ASCII text
Category:dropped
Size (bytes):247
Entropy (8bit):5.097059969385634
Encrypted:false
SSDEEP:6:SUrpqoqQjEOP1K+1fxKYFK1OBFQ3QCqvZHGMQ5UYLtCFt3HYUjvmUjvn:8QjTxKYFT83QC8eHLUHYyvmyvn
MD5:87B992514A260ACF32008AF2797AC4F3
SHA1:EF72845BF1C1CFFD82B60904CBE8EF3440ACFD6F
SHA-256:1C2F05089A5B1EDD1515BD7EA4059CD3B2B9CF7B6DC47282E21E4170967A7F89
SHA-512:97E6BB49EBA65A0AD1C46D90CDD329599BB75A91ABFE05FA3D0E6990BA11A7F5257613DA3641C3AF71D9C0AF0B27735A348E385FBCB908BEA0FCB392E0F780E1
Malicious:true
Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/var/spool/cron/crontabs/root installed on Sun Sep 1 10:34:38 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot (/bin/isovqu).@reboot (/bin/isovqu).
File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
Entropy (8bit):6.891945863688813
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:firmware.sh4.elf
File size:95'664 bytes
MD5:866ab94cdba8c1e145fcfc5e8a587251
SHA1:3eda27ca9939320a3fdd89e794d3c1207cca7902
SHA256:b8aba5f4f1a0f074f60982b0f030fd84af36556d747e0642a8fb575f9899de6c
SHA512:67ca67cafa457190e67d3d50a1dfacb00233800b4eaaa9396c94e53da0f69067306ba6d933edac07803eb7778a3520adfcfe0abe9bfa9a470ab4756e6ce2867c
SSDEEP:1536:BgxL9QiaaNaGwtnjTE/AGm3wmBrX1eDxjANKisHOTOOcCDnKFshB55Zt0:C2/y5UThnwxjAUiDOOcnmNTK
TLSH:4793BF62C42AADA0D2559635B0A4CF7C9763E60495571EFAAA82C3BEC043FDCF5053F8
File Content Preview:.ELF..............*.......@.4....s......4. ...(...............@...@.Pl..Pl...............p...pB..pB......)..........Q.td............................././"O.n........#.*@........#.*@lB...o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:<unknown>
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x4001a0
Flags:0x9
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:95224
Section Header Size:40
Number of Section Headers:11
Header String Table Index:10
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x4000940x940x300x00x6AX004
.textPROGBITS0x4000e00xe00x142800x00x6AX0032
.finiPROGBITS0x4143600x143600x240x00x6AX004
.rodataPROGBITS0x4143840x143840x28cc0x00x2A004
.ctorsPROGBITS0x4270000x170000x80x00x3WA004
.dtorsPROGBITS0x4270080x170080x80x00x3WA004
.dataPROGBITS0x4270140x170140x3900x00x3WA004
.gotPROGBITS0x4273a40x173a40x100x40x3WA004
.bssNOBITS0x4273b40x173b40x26080x00x3WA004
.shstrtabSTRTAB0x00x173b40x430x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x4000000x4000000x16c500x16c506.96360x5R E0x10000.init .text .fini .rodata
LOAD0x170000x4270000x4270000x3b40x29bc3.03280x6RW 0x10000.ctors .dtors .data .got .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

System Behavior

Start time (UTC):15:34:35
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:/tmp/firmware.sh4.elf
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:36:21
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:22
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:22
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:22
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:36:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:36
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "crontab /var/spool/cron/crontabs/root"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/usr/bin/crontab
Arguments:crontab /var/spool/cron/crontabs/root
File size:43720 bytes
MD5 hash:66e521d421ac9b407699061bf21806f5

Start time (UTC):15:35:27
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:27
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:03
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:03
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:21
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:21
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:39
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:39
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:53
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:04
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:14
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:24
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:35
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:45
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:35:56
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:11
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:36:31
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:31
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:31
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:36:31
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "hostname -I"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/usr/bin/hostname
Arguments:hostname -I
File size:26856 bytes
MD5 hash:1ce73d718e3dccc1aaa7bce6ae2ef0a7

Start time (UTC):15:34:36
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:sh -c "crontab /var/spool/cron/crontabs/root"
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/bin/sh
Arguments:-
File size:129816 bytes
MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

Start time (UTC):15:34:37
Start date (UTC):01/09/2024
Path:/usr/bin/crontab
Arguments:crontab /var/spool/cron/crontabs/root
File size:43720 bytes
MD5 hash:66e521d421ac9b407699061bf21806f5

Start time (UTC):15:36:21
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

Start time (UTC):15:36:21
Start date (UTC):01/09/2024
Path:/tmp/firmware.sh4.elf
Arguments:-
File size:4139976 bytes
MD5 hash:8943e5f8f8c280467b4472c15ae93ba9