Edit tour

Linux Analysis Report
Aqua.spc.elf

Overview

General Information

Sample name:Aqua.spc.elf
Analysis ID:1674856
MD5:6236a7bea9f5a2a55a5fa90bd7fd15a6
SHA1:e613ffe64021a7a82ec0ee47fca224ac4f3e13f9
SHA256:d3271bd4d8b7f7bcabc3443103d2897a3302cbb2483362143be1f22f59fe6a28
Tags:elfuser-abuse_ch
Infos:

Detection

Aquabot
Score:68
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Aquabot
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1674856
Start date and time:2025-04-26 17:23:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.spc.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/1@2/0
Command:/tmp/Aqua.spc.elf
PID:5467
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.spc.elf (PID: 5467, Parent: 5393, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/Aqua.spc.elf
  • sh (PID: 5473, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5473, Parent: 1588, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5478, Parent: 1)
  • systemd-hostnamed (PID: 5478, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
SourceRuleDescriptionAuthorStrings
Aqua.spc.elfJoeSecurity_AquabotYara detected AquabotJoe Security
    SourceRuleDescriptionAuthorStrings
    5467.1.00007f9ff8011000.00007f9ff8025000.r-x.sdmpJoeSecurity_AquabotYara detected AquabotJoe Security
      Process Memory Space: Aqua.spc.elf PID: 5467JoeSecurity_AquabotYara detected AquabotJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.spc.elfAvira: detected
        Source: Aqua.spc.elfVirustotal: Detection: 29%Perma Link
        Source: Aqua.spc.elfReversingLabs: Detection: 33%
        Source: Aqua.spc.elfString: EOF/proc//proc/%s/cmdlinerwgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d
        Source: global trafficTCP traffic: 192.168.2.13:37072 -> 193.200.78.28:33966
        Source: global trafficTCP traffic: 192.168.2.13:44730 -> 89.190.156.145:7733
        Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: global trafficDNS traffic detected: DNS query: raw.intenseproxy.zip
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/Aqua.spc.elf (PID: 5471)SIGKILL sent: pid: 1884, result: successfulJump to behavior
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/1@2/0
        Source: /usr/libexec/gsd-rfkill (PID: 5473)Directory: <invalid fd (9)>/..Jump to behavior
        Source: /usr/libexec/gsd-rfkill (PID: 5473)Directory: <invalid fd (8)>/..Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5478)Directory: <invalid fd (10)>/..Jump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/230/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/231/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/232/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/233/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/236/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/237/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/238/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/239/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/914/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/19/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/240/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/241/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/242/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/244/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/245/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/246/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/5/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/247/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/7/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/129/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/8/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/802/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/1482/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/1480/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/371/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/131/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/252/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/253/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/254/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/1238/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/134/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/255/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/256/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/257/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/378/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/816/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/35/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/260/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/261/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/262/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/142/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/263/cmdlineJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5471)File opened: /proc/264/cmdlineJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.spc.elf (PID: 5469)File: /tmp/Aqua.spc.elfJump to behavior
        Source: /tmp/Aqua.spc.elf (PID: 5467)Queries kernel information via 'uname': Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5478)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.spc.elf, 5467.1.0000560849be3000.0000560849c69000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
        Source: Aqua.spc.elf, 5467.1.0000560849be3000.0000560849c69000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/sparc
        Source: Aqua.spc.elf, 5467.1.00007ffcc63b0000.00007ffcc63d1000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
        Source: Aqua.spc.elf, 5467.1.00007ffcc63b0000.00007ffcc63d1000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.XnhT8B\
        Source: Aqua.spc.elf, 5467.1.00007ffcc63b0000.00007ffcc63d1000.rw-.sdmpBinary or memory string: /tmp/qemu-open.XnhT8B
        Source: Aqua.spc.elf, 5467.1.00007ffcc63b0000.00007ffcc63d1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
        Source: Aqua.spc.elf, 5467.1.00007ffcc63b0000.00007ffcc63d1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/Aqua.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.spc.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.spc.elf, type: SAMPLE
        Source: Yara matchFile source: 5467.1.00007f9ff8011000.00007f9ff8025000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.spc.elf PID: 5467, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.spc.elf, type: SAMPLE
        Source: Yara matchFile source: 5467.1.00007f9ff8011000.00007f9ff8025000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.spc.elf PID: 5467, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1674856 Sample: Aqua.spc.elf Startdate: 26/04/2025 Architecture: LINUX Score: 68 19 raw.intenseproxy.zip 193.200.78.28, 33966, 37072 LINK-SERVICE-ASUA Switzerland 2->19 21 89.190.156.145, 7733 HOSTUS-GLOBAL-ASHostUSHK United Kingdom 2->21 23 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 29 Yara detected Aquabot 2->29 8 Aqua.spc.elf 2->8         started        10 gnome-session-binary sh gsd-rfkill 2->10         started        12 systemd systemd-hostnamed 2->12         started        signatures3 process4 process5 14 Aqua.spc.elf 8->14         started        signatures6 31 Sample deletes itself 14->31 17 Aqua.spc.elf 14->17         started        process7
        SourceDetectionScannerLabelLink
        Aqua.spc.elf29%VirustotalBrowse
        Aqua.spc.elf33%ReversingLabsLinux.Backdoor.Mirai
        Aqua.spc.elf100%AviraEXP/ELF.Mirai.W
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        raw.intenseproxy.zip
        193.200.78.28
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          193.200.78.28
          raw.intenseproxy.zipSwitzerland
          29496LINK-SERVICE-ASUAfalse
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          89.190.156.145
          unknownUnited Kingdom
          7489HOSTUS-GLOBAL-ASHostUSHKfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          193.200.78.28Aqua.m68k.elfGet hashmaliciousUnknownBrowse
            Aqua.m68k.elfGet hashmaliciousAquabotBrowse
              Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                Aqua.arm5.elfGet hashmaliciousAquabotBrowse
                  Aqua.mips.elfGet hashmaliciousAquabotBrowse
                    Aqua.spc.elfGet hashmaliciousAquabotBrowse
                      Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
                        Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                          Aqua.i686.elfGet hashmaliciousAquabotBrowse
                            Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                              185.125.190.26spc.elfGet hashmaliciousMiraiBrowse
                                arm5.elfGet hashmaliciousMiraiBrowse
                                  x-3.2-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                      fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        fuckjewishpeople.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          skid.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            skid.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              fuckjewishpeople.arm7.elfGet hashmaliciousUnknownBrowse
                                                boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                  89.190.156.145Aqua.m68k.elfGet hashmaliciousAquabotBrowse
                                                    Aqua.arm5.elfGet hashmaliciousAquabotBrowse
                                                      Aqua.mips.elfGet hashmaliciousAquabotBrowse
                                                        Aqua.spc.elfGet hashmaliciousAquabotBrowse
                                                          Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
                                                            Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                                                              Aqua.i686.elfGet hashmaliciousAquabotBrowse
                                                                Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                                                                  Aqua.arm4.elfGet hashmaliciousAquabotBrowse
                                                                    Aqua.arm7.elfGet hashmaliciousAquabot, MiraiBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      raw.intenseproxy.zipAqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.m68k.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                      • 193.200.78.43
                                                                      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 193.200.78.43
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      HOSTUS-GLOBAL-ASHostUSHKAqua.m68k.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.arm5.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.mips.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.spc.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.i686.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.arm4.elfGet hashmaliciousAquabotBrowse
                                                                      • 89.190.156.145
                                                                      Aqua.arm7.elfGet hashmaliciousAquabot, MiraiBrowse
                                                                      • 89.190.156.145
                                                                      LINK-SERVICE-ASUAAqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.m68k.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.arm5.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.mips.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.spc.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.i686.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                                                                      • 193.200.78.28
                                                                      CANONICAL-ASGBAqua.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      spc.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      ppc.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      x-3.2-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 185.125.190.26
                                                                      arm6.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      hmips.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      m-p.s-l.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      sh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      uYtea.x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      No context
                                                                      No context
                                                                      Process:/tmp/Aqua.spc.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):28
                                                                      Entropy (8bit):4.208966082694623
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgxLs+HJN:TgNs4JN
                                                                      MD5:62B7CAF5BEB58D821B2706D8ADDA82C0
                                                                      SHA1:7563A9E572D3B1754BBD006A58362DFF0278C412
                                                                      SHA-256:F06BFCFD2E6234CAB10936381D274CECA7EC0DD41DBD87C127265D12352647BB
                                                                      SHA-512:AAF706A6837A9AFF39F302109043DCFE12774180A71C78B0B3E3A077BA1A9D931CA172F4AA7C8A6F5B70F898B38F6C9FB97440A9A05E9E2527BE4553B2AF96B9
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:/tmp/Aqua.spc.elf.nwlrbbmqbh
                                                                      File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                      Entropy (8bit):6.103731735016753
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:Aqua.spc.elf
                                                                      File size:81'108 bytes
                                                                      MD5:6236a7bea9f5a2a55a5fa90bd7fd15a6
                                                                      SHA1:e613ffe64021a7a82ec0ee47fca224ac4f3e13f9
                                                                      SHA256:d3271bd4d8b7f7bcabc3443103d2897a3302cbb2483362143be1f22f59fe6a28
                                                                      SHA512:b67074412b7d265416c3c8bacebdc6454a38625fae1da3fcf932460ce0774ea4b7d0f32438d013d63d7205145cf94fd3c13ec9cf229d48a406bc227bd81aa3bf
                                                                      SSDEEP:1536:GhnqSK1qtlvpXO/7wBEZjDS6tcRNk5kXZwty2trciGfD:GJjTK/P+RNUkpdfD
                                                                      TLSH:E5834B22AA761E2BC5D4A8BA21F74325F2F2478A24ACC61E3D710D4DBF7064072577F9
                                                                      File Content Preview:.ELF...........................4..;......4. ...(......................6...6...............6...6...6....D..&$........dt.Q................................@..(....@.F.................#.....b...`.....!....."...@.....".........`......$"..."...@...........`....

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, big endian
                                                                      Version:1 (current)
                                                                      Machine:Sparc
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x101a4
                                                                      Flags:0x0
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:80668
                                                                      Section Header Size:40
                                                                      Number of Section Headers:11
                                                                      Header String Table Index:10
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                      .textPROGBITS0x100b00xb00x11bcc0x00x6AX004
                                                                      .finiPROGBITS0x21c7c0x11c7c0x140x00x6AX004
                                                                      .rodataPROGBITS0x21c900x11c900x1a000x00x2A008
                                                                      .ctorsPROGBITS0x336940x136940x80x00x3WA004
                                                                      .dtorsPROGBITS0x3369c0x1369c0x80x00x3WA004
                                                                      .gotPROGBITS0x336a80x136a80x80x40x3WA004
                                                                      .dataPROGBITS0x336b00x136b00x4280x00x3WA008
                                                                      .bssNOBITS0x33ad80x13ad80x21e00x00x3WA008
                                                                      .shstrtabSTRTAB0x00x13ad80x430x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x100000x100000x136900x136906.13270x5R E0x10000.init .text .fini .rodata
                                                                      LOAD0x136940x336940x336940x4440x26243.49480x6RW 0x10000.ctors .dtors .got .data .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                                      Download Network PCAP: filteredfull

                                                                      • Total Packets: 25
                                                                      • 33966 undefined
                                                                      • 7733 undefined
                                                                      • 443 (HTTPS)
                                                                      • 53 (DNS)
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 26, 2025 17:24:06.376913071 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:24:06.408771038 CEST447307733192.168.2.1389.190.156.145
                                                                      Apr 26, 2025 17:24:06.649091005 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:24:06.649163961 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:24:06.650134087 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:24:06.922772884 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:24:06.922853947 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:24:07.194891930 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:24:07.416981936 CEST447307733192.168.2.1389.190.156.145
                                                                      Apr 26, 2025 17:24:09.433147907 CEST447307733192.168.2.1389.190.156.145
                                                                      Apr 26, 2025 17:24:13.689101934 CEST447307733192.168.2.1389.190.156.145
                                                                      Apr 26, 2025 17:24:18.809266090 CEST48202443192.168.2.13185.125.190.26
                                                                      Apr 26, 2025 17:24:21.881206036 CEST447307733192.168.2.1389.190.156.145
                                                                      Apr 26, 2025 17:24:22.196924925 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:24:22.197175980 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:24:37.473304033 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:24:37.473483086 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:24:38.009205103 CEST447307733192.168.2.1389.190.156.145
                                                                      Apr 26, 2025 17:24:50.553338051 CEST48202443192.168.2.13185.125.190.26
                                                                      Apr 26, 2025 17:24:52.751215935 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:24:52.751422882 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:25:08.024960995 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:25:08.025110006 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:25:11.033492088 CEST447307733192.168.2.1389.190.156.145
                                                                      Apr 26, 2025 17:25:16.717888117 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:25:16.991815090 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:25:16.991836071 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:25:16.991940022 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:25:27.002729893 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:25:27.274698019 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:25:27.279970884 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:25:27.280077934 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:25:42.755775928 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:25:42.756004095 CEST3707233966192.168.2.13193.200.78.28
                                                                      Apr 26, 2025 17:25:58.031414032 CEST3396637072193.200.78.28192.168.2.13
                                                                      Apr 26, 2025 17:25:58.031770945 CEST3707233966192.168.2.13193.200.78.28
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 26, 2025 17:24:06.052553892 CEST5435253192.168.2.138.8.8.8
                                                                      Apr 26, 2025 17:24:06.213013887 CEST53543528.8.8.8192.168.2.13
                                                                      Apr 26, 2025 17:24:06.214922905 CEST5725053192.168.2.138.8.8.8
                                                                      Apr 26, 2025 17:24:06.376097918 CEST53572508.8.8.8192.168.2.13
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Apr 26, 2025 17:24:06.052553892 CEST192.168.2.138.8.8.80xd484Standard query (0)raw.intenseproxy.zipA (IP address)IN (0x0001)false
                                                                      Apr 26, 2025 17:24:06.214922905 CEST192.168.2.138.8.8.80xb77fStandard query (0)raw.intenseproxy.zipA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Apr 26, 2025 17:24:06.213013887 CEST8.8.8.8192.168.2.130xd484No error (0)raw.intenseproxy.zip193.200.78.28A (IP address)IN (0x0001)false
                                                                      Apr 26, 2025 17:24:06.376097918 CEST8.8.8.8192.168.2.130xb77fNo error (0)raw.intenseproxy.zip193.200.78.28A (IP address)IN (0x0001)false

                                                                      System Behavior

                                                                      Start time (UTC):15:24:05
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/tmp/Aqua.spc.elf
                                                                      Arguments:/tmp/Aqua.spc.elf
                                                                      File size:4379400 bytes
                                                                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                      Start time (UTC):15:24:05
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/tmp/Aqua.spc.elf
                                                                      Arguments:-
                                                                      File size:4379400 bytes
                                                                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                      Start time (UTC):15:24:05
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/tmp/Aqua.spc.elf
                                                                      Arguments:-
                                                                      File size:4379400 bytes
                                                                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                      Start time (UTC):15:24:06
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/usr/libexec/gnome-session-binary
                                                                      Arguments:-
                                                                      File size:334664 bytes
                                                                      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                      Start time (UTC):15:24:06
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/bin/sh
                                                                      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):15:24:06
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/usr/libexec/gsd-rfkill
                                                                      Arguments:/usr/libexec/gsd-rfkill
                                                                      File size:51808 bytes
                                                                      MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                      Start time (UTC):15:24:06
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/usr/lib/systemd/systemd
                                                                      Arguments:-
                                                                      File size:1620224 bytes
                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                      Start time (UTC):15:24:06
                                                                      Start date (UTC):26/04/2025
                                                                      Path:/lib/systemd/systemd-hostnamed
                                                                      Arguments:/lib/systemd/systemd-hostnamed
                                                                      File size:35040 bytes
                                                                      MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65