Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
b3.elf

Overview

General Information

Sample name:b3.elf
Analysis ID:1619019
MD5:a6a47750204188c377bb62bdac2a38f7
SHA1:910ace91524a93e7a534e19a86c80a14edc24a0f
SHA256:fc2516f37e9bd4fbfe955d47506fb071e72bb16f32ab4a6aa45163787459de1d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Reads system information from the proc file system
Sample contains strings that are user agent strings indicative of HTTP manipulation
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1619019
Start date and time:2025-02-19 13:47:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 57s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:b3.elf
Detection:MAL
Classification:mal52.spre.linELF@0/1@0/0
  • VT rate limit hit for: http://1/wget.sh
Command:/tmp/b3.elf
PID:6255
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Segmentation fault
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6227, Parent: 4331)
  • rm (PID: 6227, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.AjK4JhCrES /tmp/tmp.XowWhIGjMx /tmp/tmp.Vt7wBPI0UU
  • dash New Fork (PID: 6230, Parent: 4331)
  • rm (PID: 6230, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.AjK4JhCrES /tmp/tmp.XowWhIGjMx /tmp/tmp.Vt7wBPI0UU
  • b3.elf (PID: 6255, Parent: 6156, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/b3.elf
    • b3.elf New Fork (PID: 6266, Parent: 6255)
      • b3.elf New Fork (PID: 6268, Parent: 6266)
        • b3.elf New Fork (PID: 6274, Parent: 6268)
        • b3.elf New Fork (PID: 6276, Parent: 6268)
  • wrapper-2.0 (PID: 6257, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6258, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6259, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6260, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6261, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6262, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: b3.elfReversingLabs: Detection: 28%
Source: global trafficTCP traffic: 192.168.2.23:50422 -> 5.231.70.214:1252
Source: global trafficTCP traffic: 192.168.2.23:53901 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.70.214
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: b3.elf, 6255.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6266.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6268.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6274.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpString found in binary or memory: http://1/wget.sh
Source: b3.elf, 6255.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6266.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6268.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6274.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpString found in binary or memory: http://9/curl.sh
Source: b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6257, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6258, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6259, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6260, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6261, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6262, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6268)SIGKILL sent: pid: -6268, result: no such processJump to behavior
Source: /tmp/b3.elf (PID: 6268)SIGKILL sent: pid: 6268, result: unknownJump to behavior
Source: /tmp/b3.elf (PID: 6274)SIGKILL sent: pid: -6274, result: no such processJump to behavior
Source: /tmp/b3.elf (PID: 6274)SIGKILL sent: pid: 6274, result: unknownJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2018, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2077, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2078, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2079, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2080, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2083, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2084, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 2156, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6257, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6258, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6259, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6260, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6261, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6255)SIGKILL sent: pid: 6262, result: successfulJump to behavior
Source: /tmp/b3.elf (PID: 6268)SIGKILL sent: pid: -6268, result: no such processJump to behavior
Source: /tmp/b3.elf (PID: 6268)SIGKILL sent: pid: 6268, result: unknownJump to behavior
Source: /tmp/b3.elf (PID: 6274)SIGKILL sent: pid: -6274, result: no such processJump to behavior
Source: /tmp/b3.elf (PID: 6274)SIGKILL sent: pid: 6274, result: unknownJump to behavior
Source: classification engineClassification label: mal52.spre.linELF@0/1@0/0
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2033/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2275/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1612/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2028/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/3236/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2025/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2146/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/759/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2285/cmdlineJump to behavior
Source: /tmp/b3.elf (PID: 6276)File opened: /proc/2285/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6227)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.AjK4JhCrES /tmp/tmp.XowWhIGjMx /tmp/tmp.Vt7wBPI0UUJump to behavior
Source: /usr/bin/dash (PID: 6230)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.AjK4JhCrES /tmp/tmp.XowWhIGjMx /tmp/tmp.Vt7wBPI0UUJump to behavior
Source: /tmp/b3.elf (PID: 6255)Reads from proc file: /proc/statJump to behavior
Source: /tmp/b3.elf (PID: 6255)Queries kernel information via 'uname': Jump to behavior
Source: b3.elf, 6268.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6274.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6276.1.00007fff02a41000.00007fff02a62000.rw-.sdmpBinary or memory string: /tmp/qemu-open.cYkoC7
Source: b3.elf, 6268.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6274.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6276.1.00007fff02a41000.00007fff02a62000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.cYkoC7
Source: b3.elf, 6255.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6266.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6268.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6274.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6276.1.00005588e30d2000.00005588e3220000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: b3.elf, 6255.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6266.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6268.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6274.1.00005588e30d2000.00005588e3220000.rw-.sdmp, b3.elf, 6276.1.00005588e30d2000.00005588e3220000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: b3.elf, 6255.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6266.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6268.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6274.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6276.1.00007fff02a41000.00007fff02a62000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: b3.elf, 6255.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6266.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6268.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6274.1.00007fff02a41000.00007fff02a62000.rw-.sdmp, b3.elf, 6276.1.00007fff02a41000.00007fff02a62000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/b3.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/b3.elf
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.135 Safari/537.36 Edge/12.246
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 8172.45.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.64 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Safari/601.3.9
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/47.0.2526.111 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:15.0) Gecko/20100101 Firefox/15.0.1
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/117.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.69
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 OPR/102.0.0.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.76
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.31
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36 OPR/101.0.0.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.81
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.0 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.43
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Firefox/102.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.75 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Firefox/102.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.41
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/116.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5.2 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36 Edg/116.0.1938.62
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 YaBrowser/23.7.5.734 Yowser/2.5 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) HeadlessChrome/117.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/118.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.4 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.0.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 16_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/99.0.4844.47 Mobile/15E148 Safari/604.1
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Safari/605.1.15
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 YaBrowser/23.7.4.971 Yowser/2.5 Safari/537.36
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1619019 Sample: b3.elf Startdate: 19/02/2025 Architecture: LINUX Score: 52 28 109.202.202.202, 80 INIT7CH Switzerland 2->28 30 1.1.1.1, 53, 53901 CLOUDFLARENETUS Australia 2->30 32 3 other IPs or domains 2->32 34 Multi AV Scanner detection for submitted file 2->34 9 dash rm b3.elf 2->9         started        12 dash rm 2->12         started        14 xfce4-panel wrapper-2.0 2->14         started        16 5 other processes 2->16 signatures3 process4 signatures5 40 Sample tries to kill multiple processes (SIGKILL) 9->40 18 b3.elf 9->18         started        process6 process7 20 b3.elf 18->20         started        signatures8 36 Sample tries to kill multiple processes (SIGKILL) 20->36 23 b3.elf 20->23         started        26 b3.elf 20->26         started        process9 signatures10 38 Sample tries to kill multiple processes (SIGKILL) 23->38

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
b3.elf29%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://1/wget.sh0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://1/wget.shb3.elf, 6255.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6266.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6268.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6274.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpfalse
  • Avira URL Cloud: safe
unknown
http://schemas.xmlsoap.org/soap/encoding/b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpfalse
    high
    http://9/curl.shb3.elf, 6255.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6266.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6268.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6274.1.00007fc22c03f000.00007fc22c066000.rw-.sdmp, b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpfalse
      high
      http://schemas.xmlsoap.org/soap/envelope/b3.elf, 6276.1.00007fc22c03f000.00007fc22c066000.rw-.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        5.231.70.214
        unknownGermany
        12586ASGHOSTNETDEfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        5.231.70.214b1.elfGet hashmaliciousUnknownBrowse
          b3.elfGet hashmaliciousUnknownBrowse
            b1.elfGet hashmaliciousUnknownBrowse
              b3.elfGet hashmaliciousUnknownBrowse
                b1.elfGet hashmaliciousUnknownBrowse
                  b2.elfGet hashmaliciousUnknownBrowse
                    b2.elfGet hashmaliciousUnknownBrowse
                      b2.elfGet hashmaliciousUnknownBrowse
                        b2.elfGet hashmaliciousUnknownBrowse
                          b2.elfGet hashmaliciousUnknownBrowse
                            1.1.1.1watchdog.elfGet hashmaliciousXmrigBrowse
                            • 1.1.1.1:8080/
                            6fW0GedR6j.xlsGet hashmaliciousUnknownBrowse
                            • 1.1.1.1/ctrl/playback.php
                            PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
                            • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
                            AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
                            • 1.1.1.1/
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            CLOUDFLARENETUSb1.elfGet hashmaliciousUnknownBrowse
                            • 1.1.1.1
                            https://malvinasrock.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%202/Get hashmaliciousHTMLPhisherBrowse
                            • 104.21.27.125
                            https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                            • 172.67.74.152
                            https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                            • 104.26.13.205
                            Order confirmation.exeGet hashmaliciousFormBookBrowse
                            • 104.21.16.1
                            https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                            • 172.67.74.152
                            https://app.powerbi.com/view?r=eyJrIjoiZmVlZTQ2MzYtNjAyNC00NmIzLTljNjYtYmI2NDA2NjgzYTBkIiwidCI6IjcxOGNiYTc5LTYzNTAtNDMyZS04YjYwLTk2MDFiM2VhNDNiYSJ9Get hashmaliciousHTMLPhisherBrowse
                            • 188.114.97.3
                            http://deletion.docx.zip/Get hashmaliciousUnknownBrowse
                            • 1.1.1.1
                            https://ingecoperu.com/1fseaw89/check.phpGet hashmaliciousUnknownBrowse
                            • 1.1.1.1
                            ORIGINAL SHIPPING DOCS 285380XXX.exeGet hashmaliciousFormBookBrowse
                            • 104.21.94.11
                            CANONICAL-ASGBb1.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 91.189.91.42
                            Seconddate_CnC.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 91.189.91.42
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 91.189.91.42
                            .i.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 91.189.91.42
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 91.189.91.42
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 91.189.91.42
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 91.189.91.42
                            ASGHOSTNETDEb1.elfGet hashmaliciousUnknownBrowse
                            • 5.231.70.214
                            SFT20020117.exeGet hashmaliciousFormBookBrowse
                            • 5.83.145.167
                            QUOTATION REQUEST.exeGet hashmaliciousFormBookBrowse
                            • 5.83.145.167
                            res.mips.elfGet hashmaliciousUnknownBrowse
                            • 89.144.41.136
                            UPDATED SOA.pdf.exeGet hashmaliciousFormBookBrowse
                            • 5.83.145.167
                            SFT20020117.exeGet hashmaliciousFormBookBrowse
                            • 5.83.145.167
                            oHMjowwwKG.exeGet hashmaliciousUnknownBrowse
                            • 77.90.38.170
                            biFR2LEnQo.exeGet hashmaliciousUnknownBrowse
                            • 77.90.38.170
                            oHMjowwwKG.exeGet hashmaliciousUnknownBrowse
                            • 77.90.38.170
                            biFR2LEnQo.exeGet hashmaliciousUnknownBrowse
                            • 77.90.38.170
                            INIT7CHb1.elfGet hashmaliciousUnknownBrowse
                            • 109.202.202.202
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 109.202.202.202
                            Seconddate_CnC.elfGet hashmaliciousUnknownBrowse
                            • 109.202.202.202
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 109.202.202.202
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 109.202.202.202
                            .i.elfGet hashmaliciousUnknownBrowse
                            • 109.202.202.202
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 109.202.202.202
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 109.202.202.202
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 109.202.202.202
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 109.202.202.202
                            No context
                            No context
                            Process:/tmp/b3.elf
                            File Type:zlib compressed data
                            Category:dropped
                            Size (bytes):259
                            Entropy (8bit):3.35356735927883
                            Encrypted:false
                            SSDEEP:6:6DDFJ0JHHz/VUD4DFJ0JzT/VjmsVot/VOArB/VF:6fsnCssW/
                            MD5:574FDCADB7A966FD492DE1E2E7B18849
                            SHA1:8A57BDEE119C0141B8D9D7512DDA1A02B5E8FEB5
                            SHA-256:0E7E92E6B15847F3725FCCC855DEEDF138253E537951C3EC9FFDB0134C2023B8
                            SHA-512:F0EECDA01141EF9D6D878DDBDB944CBA1D0375CF97BF736033474FA7F535FACE8901041F0AC8372B7EDECC6049382600176BE9B50D0683503ED15C5F76FB8A59
                            Malicious:false
                            Reputation:low
                            Preview:8000-28000 r-xp 00000000 fd:00 531606 /tmp/b3.elf.2f000-30000 rw-p 0001f000 fd:00 531606 /tmp/b3.elf.30000-57000 rw-p 00000000 00:00 0 .ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack]..
                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                            Entropy (8bit):6.112919881597336
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:b3.elf
                            File size:128'872 bytes
                            MD5:a6a47750204188c377bb62bdac2a38f7
                            SHA1:910ace91524a93e7a534e19a86c80a14edc24a0f
                            SHA256:fc2516f37e9bd4fbfe955d47506fb071e72bb16f32ab4a6aa45163787459de1d
                            SHA512:bf26120600eabb0f45455f678df9d359585c7abe1a89526d248e7bafdf3627914cb0605735c410ad5f710a4d6813cad51e996e59f73dddfc174be89a232e77ec
                            SSDEEP:3072:fWBJDtweHHIBbWifr4hr8PrBdiF2Nh6vm03C:EHrifs4TnTNhem0
                            TLSH:29C3D689FD68926DC3E2A7FBF71802CD763E07A9F3D670168E320A5177C8B656536060
                            File Content Preview:.ELF...a..........(.........4...........4. ...(.....................0...0...............0...0...0...8...8#..........Q.td..................................-...L."...Yj..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:ARM - ABI
                            ABI Version:0
                            Entry Point Address:0x8190
                            Flags:0x202
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:128432
                            Section Header Size:40
                            Number of Section Headers:11
                            Header String Table Index:10
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x80940x940x180x00x6AX004
                            .textPROGBITS0x80b00xb00x1a99c0x00x6AX0016
                            .finiPROGBITS0x22a4c0x1aa4c0x140x00x6AX004
                            .rodataPROGBITS0x22a600x1aa600x45d00x00x2A004
                            .eh_framePROGBITS0x2f0300x1f0300x40x00x3WA004
                            .ctorsPROGBITS0x2f0340x1f0340x80x00x3WA004
                            .dtorsPROGBITS0x2f03c0x1f03c0x80x00x3WA004
                            .dataPROGBITS0x2f0480x1f0480x5200x00x3WA004
                            .bssNOBITS0x2f5680x1f5680x21e000x00x3WA004
                            .shstrtabSTRTAB0x00x1f5680x480x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x80000x80000x1f0300x1f0306.10740x5R E0x8000.init .text .fini .rodata
                            LOAD0x1f0300x2f0300x2f0300x5380x223385.89990x6RW 0x8000.eh_frame .ctors .dtors .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            TimestampSource PortDest PortSource IPDest IP
                            Feb 19, 2025 13:48:01.229474068 CET43928443192.168.2.2391.189.91.42
                            Feb 19, 2025 13:48:06.604634047 CET42836443192.168.2.2391.189.91.43
                            Feb 19, 2025 13:48:07.628581047 CET4251680192.168.2.23109.202.202.202
                            Feb 19, 2025 13:48:07.932362080 CET5390153192.168.2.231.1.1.1
                            Feb 19, 2025 13:48:07.943701029 CET53539011.1.1.1192.168.2.23
                            Feb 19, 2025 13:48:07.943820000 CET5390153192.168.2.231.1.1.1
                            Feb 19, 2025 13:48:07.943820000 CET5390153192.168.2.231.1.1.1
                            Feb 19, 2025 13:48:07.949397087 CET53539011.1.1.1192.168.2.23
                            Feb 19, 2025 13:48:07.950144053 CET5390153192.168.2.231.1.1.1
                            Feb 19, 2025 13:48:08.328917027 CET504221252192.168.2.235.231.70.214
                            Feb 19, 2025 13:48:08.334105968 CET1252504225.231.70.214192.168.2.23
                            Feb 19, 2025 13:48:08.334203005 CET504221252192.168.2.235.231.70.214
                            Feb 19, 2025 13:48:08.341398954 CET504221252192.168.2.235.231.70.214
                            Feb 19, 2025 13:48:08.346427917 CET1252504225.231.70.214192.168.2.23
                            Feb 19, 2025 13:48:12.754301071 CET1252504225.231.70.214192.168.2.23
                            Feb 19, 2025 13:48:12.754327059 CET1252504225.231.70.214192.168.2.23
                            Feb 19, 2025 13:48:12.754396915 CET504221252192.168.2.235.231.70.214
                            Feb 19, 2025 13:48:12.795792103 CET504221252192.168.2.235.231.70.214
                            Feb 19, 2025 13:48:18.569734097 CET504221252192.168.2.235.231.70.214
                            Feb 19, 2025 13:48:18.576513052 CET1252504225.231.70.214192.168.2.23
                            Feb 19, 2025 13:48:22.218507051 CET43928443192.168.2.2391.189.91.42
                            Feb 19, 2025 13:48:32.457201958 CET42836443192.168.2.2391.189.91.43
                            Feb 19, 2025 13:48:38.600364923 CET4251680192.168.2.23109.202.202.202
                            Feb 19, 2025 13:49:03.172920942 CET43928443192.168.2.2391.189.91.42
                            Feb 19, 2025 13:49:23.650298119 CET42836443192.168.2.2391.189.91.43

                            System Behavior

                            Start time (UTC):12:47:57
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):12:47:57
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.AjK4JhCrES /tmp/tmp.XowWhIGjMx /tmp/tmp.Vt7wBPI0UU
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):12:47:57
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):12:47:57
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.AjK4JhCrES /tmp/tmp.XowWhIGjMx /tmp/tmp.Vt7wBPI0UU
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):12:48:01
                            Start date (UTC):19/02/2025
                            Path:/tmp/b3.elf
                            Arguments:/tmp/b3.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):12:48:06
                            Start date (UTC):19/02/2025
                            Path:/tmp/b3.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):12:48:06
                            Start date (UTC):19/02/2025
                            Path:/tmp/b3.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):12:48:07
                            Start date (UTC):19/02/2025
                            Path:/tmp/b3.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):12:48:07
                            Start date (UTC):19/02/2025
                            Path:/tmp/b3.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/bin/xfce4-panel
                            Arguments:-
                            File size:375768 bytes
                            MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                            Start time (UTC):12:48:02
                            Start date (UTC):19/02/2025
                            Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                            Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                            File size:35136 bytes
                            MD5 hash:ac0b8a906f359a8ae102244738682e76