Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
b1.elf

Overview

General Information

Sample name:b1.elf
Analysis ID:1619016
MD5:469c04854ad10f6b41efdc95c7aca289
SHA1:9c52b0c9816404faede7a406915269c9eb99262a
SHA256:2289c536fcbfc853fb11bfce1ad6eb1f83026787d7eb79cf89d92a1fed39ac73
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Reads system information from the proc file system
Sample contains strings that are user agent strings indicative of HTTP manipulation
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1619016
Start date and time:2025-02-19 13:42:17 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:b1.elf
Detection:MAL
Classification:mal52.spre.linELF@0/1@0/0
  • VT rate limit hit for: http://1/wget.sh
Command:/tmp/b1.elf
PID:6210
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Segmentation fault
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6200, Parent: 4331)
  • rm (PID: 6200, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.vxjUW23pEZ /tmp/tmp.MSmfMPHx0f /tmp/tmp.3RiCny5Amh
  • dash New Fork (PID: 6201, Parent: 4331)
  • rm (PID: 6201, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.vxjUW23pEZ /tmp/tmp.MSmfMPHx0f /tmp/tmp.3RiCny5Amh
  • b1.elf (PID: 6210, Parent: 6126, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/b1.elf
    • b1.elf New Fork (PID: 6221, Parent: 6210)
      • b1.elf New Fork (PID: 6223, Parent: 6221)
        • b1.elf New Fork (PID: 6226, Parent: 6223)
        • b1.elf New Fork (PID: 6227, Parent: 6223)
  • wrapper-2.0 (PID: 6214, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6215, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6216, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6217, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6218, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6219, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: b1.elfReversingLabs: Detection: 26%
Source: global trafficTCP traffic: 192.168.2.23:50418 -> 5.231.70.214:1252
Source: global trafficTCP traffic: 192.168.2.23:45843 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: b1.elf, 6210.1.00007f79e846a000.00007f79e8490000.rw-.sdmp, b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: b1.elf, 6210.1.00007f79e846a000.00007f79e8490000.rw-.sdmp, b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6214, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6215, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6216, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6217, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6218, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6219, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6214, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6215, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6216, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6217, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6218, result: successfulJump to behavior
Source: /tmp/b1.elf (PID: 6210)SIGKILL sent: pid: 6219, result: successfulJump to behavior
Source: classification engineClassification label: mal52.spre.linELF@0/1@0/0
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b1.elf (PID: 6210)File opened: /proc/2285/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6200)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.vxjUW23pEZ /tmp/tmp.MSmfMPHx0f /tmp/tmp.3RiCny5AmhJump to behavior
Source: /usr/bin/dash (PID: 6201)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.vxjUW23pEZ /tmp/tmp.MSmfMPHx0f /tmp/tmp.3RiCny5AmhJump to behavior
Source: /tmp/b1.elf (PID: 6210)Reads from proc file: /proc/statJump to behavior
Source: /tmp/b1.elf (PID: 6210)Queries kernel information via 'uname': Jump to behavior
Source: b1.elf, 6210.1.00007ffe7ae03000.00007ffe7ae24000.rw-.sdmp, b1.elf, 6221.1.00007ffe7ae03000.00007ffe7ae24000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/b1.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/b1.elf
Source: b1.elf, 6210.1.000055eb14929000.000055eb149d1000.rw-.sdmp, b1.elf, 6221.1.000055eb14929000.000055eb149d1000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: b1.elf, 6210.1.000055eb14929000.000055eb149d1000.rw-.sdmp, b1.elf, 6221.1.000055eb14929000.000055eb149d1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: b1.elf, 6210.1.00007ffe7ae03000.00007ffe7ae24000.rw-.sdmp, b1.elf, 6221.1.00007ffe7ae03000.00007ffe7ae24000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.135 Safari/537.36 Edge/12.246
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 8172.45.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.64 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Safari/601.3.9
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/47.0.2526.111 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:15.0) Gecko/20100101 Firefox/15.0.1
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.69
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 OPR/102.0.0.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.76
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.31
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.81
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.0 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.43
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Firefox/102.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.75 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.41
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5.2 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.62
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 YaBrowser/23.7.5.734 Yowser/2.5 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.4 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/99.0.4844.47 Mobile/15E148 Safari/604.1
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 YaBrowser/23.7.4.971 Yowser/2.5 Safari/537.36
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1619016 Sample: b1.elf Startdate: 19/02/2025 Architecture: LINUX Score: 52 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 1.1.1.1, 45843, 53 CLOUDFLARENETUS Australia 2->28 30 3 other IPs or domains 2->30 32 Multi AV Scanner detection for submitted file 2->32 9 dash rm b1.elf 2->9         started        12 dash rm 2->12         started        14 xfce4-panel wrapper-2.0 2->14         started        16 5 other processes 2->16 signatures3 process4 signatures5 34 Sample tries to kill multiple processes (SIGKILL) 9->34 18 b1.elf 9->18         started        process6 process7 20 b1.elf 18->20         started        process8 22 b1.elf 20->22         started        24 b1.elf 20->24         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
b1.elf26%ReversingLabsLinux.Backdoor.Tsunami
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://1/wget.sh0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://1/wget.shb1.elf, 6210.1.00007f79e846a000.00007f79e8490000.rw-.sdmp, b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://schemas.xmlsoap.org/soap/encoding/b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpfalse
    high
    http://9/curl.shb1.elf, 6210.1.00007f79e846a000.00007f79e8490000.rw-.sdmp, b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpfalse
      high
      http://schemas.xmlsoap.org/soap/envelope/b1.elf, 6221.1.00007f79e846a000.00007f79e8490000.rw-.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        5.231.70.214
        unknownGermany
        12586ASGHOSTNETDEfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        5.231.70.214b3.elfGet hashmaliciousUnknownBrowse
          b1.elfGet hashmaliciousUnknownBrowse
            b3.elfGet hashmaliciousUnknownBrowse
              b1.elfGet hashmaliciousUnknownBrowse
                b2.elfGet hashmaliciousUnknownBrowse
                  b2.elfGet hashmaliciousUnknownBrowse
                    b2.elfGet hashmaliciousUnknownBrowse
                      b2.elfGet hashmaliciousUnknownBrowse
                        b2.elfGet hashmaliciousUnknownBrowse
                          b2.elfGet hashmaliciousUnknownBrowse
                            1.1.1.1watchdog.elfGet hashmaliciousXmrigBrowse
                            • 1.1.1.1:8080/
                            6fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                            • 1.1.1.1/ctrl/playback.php
                            PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                            • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                            AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                            • 1.1.1.1/
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
                              Seconddate_CnC.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    .i.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                Seconddate_CnC.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                CLOUDFLARENETUShttps://malvinasrock.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%202/Get hashmaliciousHTMLPhisherBrowse
                                                • 104.21.27.125
                                                https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                • 172.67.74.152
                                                https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                • 104.26.13.205
                                                Order confirmation.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.16.1
                                                https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                • 172.67.74.152
                                                https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousHTMLPhisherBrowse
                                                • 188.114.97.3
                                                http://deletion.docx.zip/Get hashmaliciousUnknownBrowse
                                                • 1.1.1.1
                                                https://ingecoperu.com/1fseaw89/check.phpGet hashmaliciousUnknownBrowse
                                                • 1.1.1.1
                                                ORIGINAL SHIPPING DOCS 285380XXX.exeGet hashmaliciousFormBookBrowse
                                                • 104.21.94.11
                                                000027_A-000032.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 104.21.16.1
                                                CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                Seconddate_CnC.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                ASGHOSTNETDESFT20020117.exeGet hashmaliciousFormBookBrowse
                                                • 5.83.145.167
                                                QUOTATION REQUEST.exeGet hashmaliciousFormBookBrowse
                                                • 5.83.145.167
                                                res.mips.elfGet hashmaliciousUnknownBrowse
                                                • 89.144.41.136
                                                UPDATED SOA.pdf.exeGet hashmaliciousFormBookBrowse
                                                • 5.83.145.167
                                                SFT20020117.exeGet hashmaliciousFormBookBrowse
                                                • 5.83.145.167
                                                oHMjowwwKG.exeGet hashmaliciousUnknownBrowse
                                                • 77.90.38.170
                                                biFR2LEnQo.exeGet hashmaliciousUnknownBrowse
                                                • 77.90.38.170
                                                oHMjowwwKG.exeGet hashmaliciousUnknownBrowse
                                                • 77.90.38.170
                                                biFR2LEnQo.exeGet hashmaliciousUnknownBrowse
                                                • 77.90.38.170
                                                boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                • 5.175.249.223
                                                INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                Seconddate_CnC.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                No context
                                                No context
                                                Process:/tmp/b1.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):266
                                                Entropy (8bit):3.4251932642250975
                                                Encrypted:false
                                                SSDEEP:3:hVIRmQ9FQWUT5FFNFbO/VsTOj/VXdFFQWUT5FFNFbN9Vdtj/VVdf/FVdVcv/VVdd:URmdDFL96j/V6DFLN91/VDM/V+4D/VF
                                                MD5:CC6982A72086721C8CBAD7DD8BBA5FC0
                                                SHA1:52CB7DE1E1A036AC887EE7EA5FE3FFFAE35B8FF9
                                                SHA-256:1E6646CC51249A4F3B48F62BC1BF268B63C361E847DF1D4CC9E2C48B315D523E
                                                SHA-512:769AD7808B109457BE7C755F5D71FED735BFCC589C8F0D22DF74B6A1C1D99EC488DC1845E79374C38BD6357B13EDC47E94E6266070222E9271E49C04822DF265
                                                Malicious:false
                                                Reputation:low
                                                Preview:400000-429000 r-xp 00000000 fd:00 531606 /tmp/b1.elf.468000-46a000 rw-p 00028000 fd:00 531606 /tmp/b1.elf.46a000-490000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack]..
                                                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):5.135570466244485
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:b1.elf
                                                File size:178'632 bytes
                                                MD5:469c04854ad10f6b41efdc95c7aca289
                                                SHA1:9c52b0c9816404faede7a406915269c9eb99262a
                                                SHA256:2289c536fcbfc853fb11bfce1ad6eb1f83026787d7eb79cf89d92a1fed39ac73
                                                SHA512:515731c2231ad503ad71d57cf8cae7d59ada6c9c76c68c54e7f93b06611493f0c989f09921a45b28f513edf93448ec55d53ce38ec57e206616f21d34689e9ba1
                                                SSDEEP:3072:ek3ZMg0jQjENaWJZGtLau3vYLWSmHX3ng:ek3ujQjENaWJCL93vKIXw
                                                TLSH:F304312DBE11BB7EE6A8823147F62FF4D35A11D336E1D281E1BDC6149EB025C089E794
                                                File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@...........................F...F.....4..*.........dt.Q.................................................G..<...'......!'.......................<...'......!...

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, big endian
                                                Version:1 (current)
                                                Machine:MIPS R3000
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x4002b0
                                                Flags:0x1007
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:4
                                                Section Header Offset:177912
                                                Section Header Size:40
                                                Number of Section Headers:18
                                                Header String Table Index:17
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                                                .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                                                .textPROGBITS0x4001600x1600x239800x00x6AX0016
                                                .finiPROGBITS0x423ae00x23ae00x5c0x00x6AX004
                                                .rodataPROGBITS0x423b400x23b400x49600x00x2A0016
                                                .eh_framePROGBITS0x4684a00x284a00x440x00x3WA004
                                                .ctorsPROGBITS0x4684e40x284e40x80x00x3WA004
                                                .dtorsPROGBITS0x4684ec0x284ec0x80x00x3WA004
                                                .data.rel.roPROGBITS0x4684f80x284f80xfc0x00x3WA004
                                                .dataPROGBITS0x4686000x286000x5900x00x3WA0016
                                                .gotPROGBITS0x468b900x28b900x5400x40x10000003WAp0016
                                                .sdataPROGBITS0x4690d00x290d00x40x00x10000003WAp004
                                                .sbssNOBITS0x4690d40x290d40x1c0x00x10000003WAp004
                                                .bssNOBITS0x4690f00x290d40x21e600x00x3WA0016
                                                .mdebug.abi32PROGBITS0xe830x290d40x00x00x0001
                                                .pdrPROGBITS0x00x290d40x25a00x00x0004
                                                .shstrtabSTRTAB0x00x2b6740x830x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                                                LOAD0x00x4000000x4000000x284a00x284a05.20130x5R E0x10000.reginfo .init .text .fini .rodata
                                                LOAD0x284a00x4684a00x4684a00xc340x22ab05.59110x6RW 0x10000.eh_frame .ctors .dtors .data.rel.ro .data .got .sdata .sbss .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Feb 19, 2025 13:42:57.112812042 CET43928443192.168.2.2391.189.91.42
                                                Feb 19, 2025 13:43:01.334795952 CET4584353192.168.2.231.1.1.1
                                                Feb 19, 2025 13:43:01.341003895 CET53458431.1.1.1192.168.2.23
                                                Feb 19, 2025 13:43:01.342683077 CET4584353192.168.2.231.1.1.1
                                                Feb 19, 2025 13:43:01.342762947 CET4584353192.168.2.231.1.1.1
                                                Feb 19, 2025 13:43:01.347954988 CET53458431.1.1.1192.168.2.23
                                                Feb 19, 2025 13:43:01.348011971 CET4584353192.168.2.231.1.1.1
                                                Feb 19, 2025 13:43:01.635485888 CET504181252192.168.2.235.231.70.214
                                                Feb 19, 2025 13:43:01.640719891 CET1252504185.231.70.214192.168.2.23
                                                Feb 19, 2025 13:43:01.640799999 CET504181252192.168.2.235.231.70.214
                                                Feb 19, 2025 13:43:01.642683983 CET504181252192.168.2.235.231.70.214
                                                Feb 19, 2025 13:43:01.647702932 CET1252504185.231.70.214192.168.2.23
                                                Feb 19, 2025 13:43:02.488074064 CET42836443192.168.2.2391.189.91.43
                                                Feb 19, 2025 13:43:03.767893076 CET4251680192.168.2.23109.202.202.202
                                                Feb 19, 2025 13:43:18.869786024 CET43928443192.168.2.2391.189.91.42
                                                Feb 19, 2025 13:43:29.108388901 CET42836443192.168.2.2391.189.91.43
                                                Feb 19, 2025 13:43:33.203859091 CET4251680192.168.2.23109.202.202.202
                                                Feb 19, 2025 13:43:59.824099064 CET43928443192.168.2.2391.189.91.42
                                                Feb 19, 2025 13:44:11.703454971 CET504181252192.168.2.235.231.70.214
                                                Feb 19, 2025 13:44:11.708611965 CET1252504185.231.70.214192.168.2.23
                                                Feb 19, 2025 13:44:11.883929014 CET1252504185.231.70.214192.168.2.23
                                                Feb 19, 2025 13:44:11.884038925 CET504181252192.168.2.235.231.70.214

                                                System Behavior

                                                Start time (UTC):12:42:47
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):12:42:47
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.vxjUW23pEZ /tmp/tmp.MSmfMPHx0f /tmp/tmp.3RiCny5Amh
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):12:42:47
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):12:42:47
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.vxjUW23pEZ /tmp/tmp.MSmfMPHx0f /tmp/tmp.3RiCny5Amh
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/tmp/b1.elf
                                                Arguments:/tmp/b1.elf
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                Start time (UTC):12:43:00
                                                Start date (UTC):19/02/2025
                                                Path:/tmp/b1.elf
                                                Arguments:-
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                Start time (UTC):12:43:00
                                                Start date (UTC):19/02/2025
                                                Path:/tmp/b1.elf
                                                Arguments:-
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                Start time (UTC):12:43:00
                                                Start date (UTC):19/02/2025
                                                Path:/tmp/b1.elf
                                                Arguments:-
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                Start time (UTC):12:43:00
                                                Start date (UTC):19/02/2025
                                                Path:/tmp/b1.elf
                                                Arguments:-
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/bin/xfce4-panel
                                                Arguments:-
                                                File size:375768 bytes
                                                MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                Start time (UTC):12:42:56
                                                Start date (UTC):19/02/2025
                                                Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                File size:35136 bytes
                                                MD5 hash:ac0b8a906f359a8ae102244738682e76