Linux
Analysis Report
g3.elf
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1589884 |
Start date and time: | 2025-01-13 09:42:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 57s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | g3.elf |
Detection: | MAL |
Classification: | mal64.spre.troj.evad.linELF@0/6@0/0 |
- VT rate limit hit for: http://103.136.41.100/g3
Command: | /tmp/g3.elf |
PID: | 6246 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | gosh that chinese family at the other table sure ate a lot |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 6217, Parent: 4332)
- dash New Fork (PID: 6218, Parent: 4332)
- g3.elf New Fork (PID: 6257, Parent: 6246)
- sh New Fork (PID: 6263, Parent: 6257)
- g3.elf New Fork (PID: 6277, Parent: 6246)
- sh New Fork (PID: 6279, Parent: 6277)
- g3.elf New Fork (PID: 6280, Parent: 6246)
- sh New Fork (PID: 6285, Parent: 6280)
- g3.elf New Fork (PID: 6286, Parent: 6246)
- sh New Fork (PID: 6291, Parent: 6286)
- xfce4-panel New Fork (PID: 6248, Parent: 2063)
- xfce4-panel New Fork (PID: 6249, Parent: 2063)
- xfce4-panel New Fork (PID: 6250, Parent: 2063)
- xfce4-panel New Fork (PID: 6251, Parent: 2063)
- xfce4-panel New Fork (PID: 6252, Parent: 2063)
- xfce4-panel New Fork (PID: 6253, Parent: 2063)
- systemd New Fork (PID: 6265, Parent: 6264)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | .symtab present: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Classification label: |
Persistence and Installation Behavior |
---|
Source: | Crontab executable: | Jump to behavior |
Source: | File: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Systemctl executable: | Jump to behavior | ||
Source: | Systemctl executable: | Jump to behavior |
Source: | Reads from proc file: | Jump to behavior |
Source: | Writes shell script file to disk with an unusual file extension: | Jump to dropped file |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to dropped file |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | 1 Scheduled Task/Job | 1 Systemd Service | 1 Systemd Service | 1 Masquerading | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Service Stop |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 File Deletion | LSASS Memory | 1 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 Scripting | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
26% | ReversingLabs | Linux.Trojan.Mirai |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
77.90.22.16 | unknown | Germany | 12586 | ASGHOSTNETDE | false | |
1.1.1.1 | unknown | Australia | 13335 | CLOUDFLARENETUS | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
77.90.22.16 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
1.1.1.1 | Get hash | malicious | Xmrig | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, NSISDropper | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | Azorult, GuLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Prometei | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ASGHOSTNETDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | /tmp/g3.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 623 |
Entropy (8bit): | 4.741518354128752 |
Encrypted: | false |
SSDEEP: | 12:i5BpMp5kTMp5Gu+a6pjqQ3y259srxylKNVUdURucTyl:ifpMr8MrPd6Nq+yAsrxy8bp4 |
MD5: | 3186272F62CFD439812081788331D643 |
SHA1: | 7E5F92108A72671625CBD3FBEFA70E48B6FD3DA2 |
SHA-256: | FB0C2CAAACE3B6E9D320972D70A4365743F3FA395948AA5BE3421FA1093E4A1E |
SHA-512: | 53A426FDABDC857B98B69EEFD1BCAF37F05070C914F63CD581D1E3D73AEB823F4FAAD3E74F2E7AED8919020490962C28D9E58502B22FA2AC0E88BBD5E621026C |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | /tmp/g3.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 319 |
Entropy (8bit): | 5.256130163145095 |
Encrypted: | false |
SSDEEP: | 6:z8KbX9RZAMGCk4vEuIACLm+fOADDjF5CY1E0aKDmtXIEkqTsCBLQmWA4Rv:zb9RZADJiIE+m6jqQ32FLHWrv |
MD5: | 2E3FC7A0688440994C5EDCC058DD82AA |
SHA1: | 22711412C7E08DCF7D09E1E5D7D3B932D4964D09 |
SHA-256: | 2A53EE6E5BEE6C8C8EB12DF0123D471D1F0D0B1CFB8AE833944DE0A962251E89 |
SHA-512: | 382B6FB11C0D27A245EF34E7D9DC8835E85288ED73747DADDB57937808C1182EC3BCD43D88913FFF288646C3EC8CB7C0461C23116E30DAA2E81D5DA6B904CCA5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File Type: | |
Category: | dropped |
Size (bytes): | 76 |
Entropy (8bit): | 3.7627880354948586 |
Encrypted: | false |
SSDEEP: | 3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb |
MD5: | D86A1F5765F37989EB0EC3837AD13ECC |
SHA1: | D749672A734D9DEAFD61DCA501C6929EC431B83E |
SHA-256: | 85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45 |
SHA-512: | 338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/g3.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 140 |
Entropy (8bit): | 4.793195438323841 |
Encrypted: | false |
SSDEEP: | 3:SH3YFKKDDjeMPHRCQqwui1SGuV0uVKDmFXXIUU0XzeVpFw2sePn:SH3oDDjF5CY1E0aKDmtXIEkrw5Cn |
MD5: | 1C9C1FE3B9BA174C1C9ED34BF02BDC9E |
SHA1: | 350633A79379094B2D98A6E6F058011263EE5C3E |
SHA-256: | F5A064A03BA9D038304D3D57A673196F0E4E19BAA4699C0239062C6638A52F46 |
SHA-512: | 1F1F95C993958919BFEB2411DD3019C0741C30E175CDCC30301485E965E921BC8C4A8EFE1A149F540B5C9BE3C31D71EEDFE2AA9CFF1E486B863061B9F7C6201C |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | /tmp/g3.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 259 |
Entropy (8bit): | 3.4305646336293654 |
Encrypted: | false |
SSDEEP: | 6:QVDFHa7Y/VUS/FYDFH//VjmsVot/VOArB/VF:QVmS/FQI/ |
MD5: | BA9320AA41B50FAEFB745084E08E2215 |
SHA1: | 002B81A5AF435BE4CA438CDE1C6446D619B25E2E |
SHA-256: | 62C940BA1824CC359C9A52BBF37D98F494A04BEEF9D5EC8831A5BC63B3F353E5 |
SHA-512: | F4444DCCF85BC3EA58A2BED5BA9AA37ED13630CF22A2A477F557106621BAF44C3546431DE4E38A4324168309F72DE266EE2ED54C7938578B6472053FED24A6B7 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /usr/bin/crontab |
File Type: | |
Category: | dropped |
Size (bytes): | 330 |
Entropy (8bit): | 5.224678564544612 |
Encrypted: | false |
SSDEEP: | 6:SUrpqoqQjEOP1K8XAEuLuwJOBFQ3sfwveiGMQ5UYLtCFt3HYoDDjF5CY1E0aKDmE:8Qj7QEuLut8OwveUeHLUHYCjqQ3P9 |
MD5: | 913B6EF00D43BE3A7114C49DFEC3DDA5 |
SHA1: | 7259AD1C7524B1E292F5A1CA2CE5F258D87DA89B |
SHA-256: | A1D8B23DC82DD788BBBEA697415E66B2B4E02396B2F092F9F86E80ABF120AE3F |
SHA-512: | 0483BE4B24E5DBE4139E7D220541B2C95E900F481D1DA8D02CB2D641D0FBBA49C1998C2156B4A4420C1B9F8A8AC2FE231262F4E80151EF40F56A1A06310A8226 |
Malicious: | true |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.1233461028429375 |
TrID: |
|
File name: | g3.elf |
File size: | 79'732 bytes |
MD5: | 54a27644f1f545399646d19da0345e1d |
SHA1: | d34d24dd85384e5058ed162ea9af2e1f497f1049 |
SHA256: | 773f77b3dec9437e08cf0aff0871b179bef8d08506504a2a282a8353d1581973 |
SHA512: | 38774e4f78022f451a404134024c8c9f42271b12b648c603e67fe32cd538885571af24ff037cdad693f94e17a121e761a55f83df699af775782102a941f9beea |
SSDEEP: | 1536:Z5LO8kRBjA+reCymux+Hx0Mh+6DZGy/i7Frvy7yQnRgIZgTeg:68kBjAqe8uik6lHwFrvy7L2JT |
TLSH: | 4A73085AFC869742C5C145FB771E029C37266BA8E2EB3303AD241F21779AA1F0F27546 |
File Content Preview: | .ELF...a..........(.........4....5......4. ...(......................0...0...............0...0...0......L...........Q.td..................................-...L."....E..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 79292 |
Section Header Size: | 40 |
Number of Section Headers: | 11 |
Header String Table Index: | 10 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x116b8 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x19768 | 0x11768 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1977c | 0x1177c | 0x1944 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.eh_frame | PROGBITS | 0x230c0 | 0x130c0 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.ctors | PROGBITS | 0x230c4 | 0x130c4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x230cc | 0x130cc | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x230d8 | 0x130d8 | 0x49c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x23574 | 0x13574 | 0x2998 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x13574 | 0x48 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x130c0 | 0x130c0 | 6.1159 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x130c0 | 0x230c0 | 0x230c0 | 0x4b4 | 0x2e4c | 6.0633 | 0x6 | RW | 0x8000 | .eh_frame .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 13, 2025 09:42:56.237217903 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 13, 2025 09:43:01.771914005 CET | 53501 | 53 | 192.168.2.23 | 1.1.1.1 |
Jan 13, 2025 09:43:01.777080059 CET | 53 | 53501 | 1.1.1.1 | 192.168.2.23 |
Jan 13, 2025 09:43:01.777208090 CET | 53501 | 53 | 192.168.2.23 | 1.1.1.1 |
Jan 13, 2025 09:43:01.777323961 CET | 53501 | 53 | 192.168.2.23 | 1.1.1.1 |
Jan 13, 2025 09:43:01.782315969 CET | 53 | 53501 | 1.1.1.1 | 192.168.2.23 |
Jan 13, 2025 09:43:01.782382965 CET | 53501 | 53 | 192.168.2.23 | 1.1.1.1 |
Jan 13, 2025 09:43:01.868325949 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 13, 2025 09:43:02.892204046 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 13, 2025 09:43:04.240237951 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:43:04.245199919 CET | 5625 | 48834 | 77.90.22.16 | 192.168.2.23 |
Jan 13, 2025 09:43:04.245282888 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:43:04.266889095 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:43:04.271711111 CET | 5625 | 48834 | 77.90.22.16 | 192.168.2.23 |
Jan 13, 2025 09:43:16.970235109 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 13, 2025 09:43:29.256525993 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 13, 2025 09:43:33.352103949 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 13, 2025 09:43:35.399584055 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:43:35.404573917 CET | 5625 | 48834 | 77.90.22.16 | 192.168.2.23 |
Jan 13, 2025 09:43:57.924532890 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 13, 2025 09:44:06.115329981 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:44:06.120251894 CET | 5625 | 48834 | 77.90.22.16 | 192.168.2.23 |
Jan 13, 2025 09:44:15.350225925 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:44:15.354985952 CET | 5625 | 48834 | 77.90.22.16 | 192.168.2.23 |
Jan 13, 2025 09:44:15.527966022 CET | 5625 | 48834 | 77.90.22.16 | 192.168.2.23 |
Jan 13, 2025 09:44:15.528181076 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:44:47.069550037 CET | 48834 | 5625 | 192.168.2.23 | 77.90.22.16 |
Jan 13, 2025 09:44:47.074357986 CET | 5625 | 48834 | 77.90.22.16 | 192.168.2.23 |
System Behavior
Start time (UTC): | 08:42:52 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:42:52 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.h3frGKTOun /tmp/tmp.jefTPyTfQB /tmp/tmp.tupEN03WGQ |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 08:42:52 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:42:52 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.h3frGKTOun /tmp/tmp.jefTPyTfQB /tmp/tmp.tupEN03WGQ |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 08:42:56 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | /tmp/g3.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | sh -c "systemctl daemon-reload > /dev/null 2>&1" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/systemctl |
Arguments: | systemctl daemon-reload |
File size: | 996584 bytes |
MD5 hash: | 4deddfb6741481f68aeac522cc26ff4b |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | sh -c "systemctl start hello.service > /dev/null 2>&1" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/systemctl |
Arguments: | systemctl start hello.service |
File size: | 996584 bytes |
MD5 hash: | 4deddfb6741481f68aeac522cc26ff4b |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/crontab |
Arguments: | crontab /tmp/crontab.tmp |
File size: | 43720 bytes |
MD5 hash: | 66e521d421ac9b407699061bf21806f5 |
Start time (UTC): | 08:43:02 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:02 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | sh -c "/etc/init.d/hello > /dev/null 2>&1" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:02 |
Start date (UTC): | 13/01/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 08:43:03 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:03 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:03 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:03 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:43:03 |
Start date (UTC): | 13/01/2025 |
Path: | /tmp/g3.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/bin/xfce4-panel |
Arguments: | - |
File size: | 375768 bytes |
MD5 hash: | a15b657c7d54ac1385f1f15004ea6784 |
Start time (UTC): | 08:42:57 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 |
Arguments: | /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions" |
File size: | 35136 bytes |
MD5 hash: | ac0b8a906f359a8ae102244738682e76 |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 08:43:01 |
Start date (UTC): | 13/01/2025 |
Path: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
Arguments: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File size: | 22760 bytes |
MD5 hash: | 3633b075f40283ec938a2a6a89671b0e |