analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

12013662c71da69de977c04cd7021f13a70cf7bed4ca6c82acbc100464d4b0ef.elf

Full analysis: https://app.any.run/tasks/dcef591c-1662-4d5b-a83b-ce1a9843d05e
Verdict: Malicious activity
Analysis date: April 28, 2024, 07:12:10
OS: Ubuntu 22.04.2
MIME: application/x-executable
File info: ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
MD5:

EEC5C6C219535FBA3A0492EA8118B397

SHA1:

292559E94F1C04B7D0C65D4A01BBBC5DC1FF6F21

SHA256:

12013662C71DA69DE977C04CD7021F13A70CF7BED4CA6C82ACBC100464D4B0EF

SSDEEP:

6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ6:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks DMI information (probably VM detection)

      • systemd-hostnamed (PID: 9294)
    • Executes the "rm" command to delete files or directories

      • bash (PID: 9347)
      • sudo (PID: 9365)
    • Executes commands using command-line interpreter

      • gnome-terminal-server (PID: 9329)
      • sudo (PID: 9390)
      • su (PID: 9397)
      • cron (PID: 9407)
    • Reads information about logins, logouts, and login attempts

      • bash (PID: 9347)
      • sudo (PID: 9396)
    • Manipulating modules (likely to execute programs on system boot)

      • modprobe (PID: 9392)
      • modprobe (PID: 9405)
      • modprobe (PID: 9412)
    • Checks the user who created the process

      • cron (PID: 9407)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.o | ELF Executable and Linkable format (generic) (100)

EXIF

EXE

CPUType: Unknown (40)
ObjectFileType: Executable file
CPUByteOrder: Little endian
CPUArchitecture: 32 bit
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
279
Monitored processes
58
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sh no specs dbus-daemon no specs nautilus no specs systemd-hostnamed no specs bwrap no specs bwrap no specs gdk-pixbuf-thumbnailer no specs bwrap no specs bwrap no specs gdk-pixbuf-thumbnailer no specs tracker-extract-3 no specs gnome-terminal no specs gnome-terminal.real no specs gnome-terminal-server no specs bash no specs lesspipe no specs basename no specs dash no specs dircolors no specs dirname no specs rm no specs sudo no specs sudo no specs rm no specs bash no specs bash no specs bash no specs bash no specs mv no specs bash no specs bash no specs bash no specs bash no specs sudo no specs sudo no specs chmod no specs bash no specs sudo no specs sudo no specs sh no specs modprobe no specs sudo no specs sudo no specs su no specs bash no specs lesspipe no specs dircolors no specs basename no specs dash no specs dirname no specs bash no specs modprobe no specs cron no specs sh no specs run-parts no specs bash no specs bash no specs modprobe no specs

Process information

PID
CMD
Path
Indicators
Parent process
9273/bin/sh -c "curl myip\.wtf/text "/bin/shany-guest-agent
User:
root
Integrity Level:
UNKNOWN
Exit code:
0
9278/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only/usr/bin/dbus-daemondbus-daemon
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9279/usr/bin/nautilus --gapplication-service/usr/bin/nautilusdbus-daemon
User:
user
Integrity Level:
UNKNOWN
9294/lib/systemd/systemd-hostnamed/lib/systemd/systemd-hostnamedsystemd
User:
root
Integrity Level:
UNKNOWN
Exit code:
765
9300bwrap --ro-bind /usr /usr --ro-bind-try /etc/ld.so.cache /etc/ld.so.cache --symlink /usr//bin /bin --symlink /usr//lib64 /lib64 --symlink /usr//lib /lib --symlink /usr//sbin /sbin --ro-bind-try /var/cache/fontconfig /var/cache/fontconfig --setenv GST_REGISTRY_1_0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0/gstreamer-1.0.registry --bind /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 --ro-bind-try /etc/alternatives /etc/alternatives --proc /proc --dev /dev --chdir / --setenv GIO_USE_VFS local --unshare-all --die-with-parent --bind /tmp/gnome-desktop-thumbnailer-T7FLM2 /tmp --ro-bind /home/user/test_files/24px.svg /tmp/24px.svg --seccomp 24 /usr/bin/gdk-pixbuf-thumbnailer -s 256 file:///tmp/24px.svg /tmp/gnome-desktop-thumbnailer.png/usr/bin/bwrapnautilus
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9301bwrap --ro-bind /usr /usr --ro-bind-try /etc/ld.so.cache /etc/ld.so.cache --symlink /usr//bin /bin --symlink /usr//lib64 /lib64 --symlink /usr//lib /lib --symlink /usr//sbin /sbin --ro-bind-try /var/cache/fontconfig /var/cache/fontconfig --setenv GST_REGISTRY_1_0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0/gstreamer-1.0.registry --bind /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 --ro-bind-try /etc/alternatives /etc/alternatives --proc /proc --dev /dev --chdir / --setenv GIO_USE_VFS local --unshare-all --die-with-parent --bind /tmp/gnome-desktop-thumbnailer-T7FLM2 /tmp --ro-bind /home/user/test_files/24px.svg /tmp/24px.svg --seccomp 24 /usr/bin/gdk-pixbuf-thumbnailer -s 256 file:///tmp/24px.svg /tmp/gnome-desktop-thumbnailer.png/usr/bin/bwrapbwrap
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9302/usr/bin/gdk-pixbuf-thumbnailer -s 256 file:///tmp/24px.svg /tmp/gnome-desktop-thumbnailer.png/usr/bin/gdk-pixbuf-thumbnailerbwrap
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9303bwrap --ro-bind /usr /usr --ro-bind-try /etc/ld.so.cache /etc/ld.so.cache --symlink /usr//bin /bin --symlink /usr//lib64 /lib64 --symlink /usr//lib /lib --symlink /usr//sbin /sbin --ro-bind-try /var/cache/fontconfig /var/cache/fontconfig --setenv GST_REGISTRY_1_0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0/gstreamer-1.0.registry --bind /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 --ro-bind-try /etc/alternatives /etc/alternatives --proc /proc --dev /dev --chdir / --setenv GIO_USE_VFS local --unshare-all --die-with-parent --bind /tmp/gnome-desktop-thumbnailer-J01JM2 /tmp --ro-bind /home/user/test_files/googlelogo_color_92x30dp.png /tmp/googlelogo_color_92x30dp.png --seccomp 24 /usr/bin/gdk-pixbuf-thumbnailer -s 256 file:///tmp/googlelogo_color_92x30dp.png /tmp/gnome-desktop-thumbnailer.png/usr/bin/bwrapnautilus
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9304bwrap --ro-bind /usr /usr --ro-bind-try /etc/ld.so.cache /etc/ld.so.cache --symlink /usr//bin /bin --symlink /usr//lib64 /lib64 --symlink /usr//lib /lib --symlink /usr//sbin /sbin --ro-bind-try /var/cache/fontconfig /var/cache/fontconfig --setenv GST_REGISTRY_1_0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0/gstreamer-1.0.registry --bind /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 /home/user/.cache/gnome-desktop-thumbnailer/gstreamer-1.0 --ro-bind-try /etc/alternatives /etc/alternatives --proc /proc --dev /dev --chdir / --setenv GIO_USE_VFS local --unshare-all --die-with-parent --bind /tmp/gnome-desktop-thumbnailer-J01JM2 /tmp --ro-bind /home/user/test_files/googlelogo_color_92x30dp.png /tmp/googlelogo_color_92x30dp.png --seccomp 24 /usr/bin/gdk-pixbuf-thumbnailer -s 256 file:///tmp/googlelogo_color_92x30dp.png /tmp/gnome-desktop-thumbnailer.png/usr/bin/bwrapbwrap
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
9305/usr/bin/gdk-pixbuf-thumbnailer -s 256 file:///tmp/googlelogo_color_92x30dp.png /tmp/gnome-desktop-thumbnailer.png/usr/bin/gdk-pixbuf-thumbnailerbwrap
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
9279nautilus/home/user/.local/share/nautilus/tags/meta.db-wal
MD5:
SHA256:
9279nautilus/home/user/.local/share/nautilus/tags/meta.db-shm
MD5:
SHA256:
9279nautilus/home/user/.local/share/nautilus/tags/.meta.isrunning
MD5:
SHA256:
9279nautilus/tmp/flatpak-seccomp-EDGLM2
MD5:
SHA256:
9301bwrap/newroot/etc/ld.so.cache
MD5:
SHA256:
9301bwrap/null
MD5:
SHA256:
9301bwrap/zero
MD5:
SHA256:
9301bwrap/full
MD5:
SHA256:
9301bwrap/random
MD5:
SHA256:
9301bwrap/urandom
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
7
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
204
91.189.91.98:80
http://connectivity-check.ubuntu.com/
unknown
unknown
GET
204
91.189.91.97:80
http://connectivity-check.ubuntu.com/
unknown
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
224.0.0.251:5353
unknown
91.189.91.98:80
connectivity-check.ubuntu.com
Canonical Group Limited
US
unknown
91.189.91.49:80
connectivity-check.ubuntu.com
Canonical Group Limited
US
unknown
185.125.188.59:443
api.snapcraft.io
Canonical Group Limited
GB
unknown
185.125.188.55:443
api.snapcraft.io
Canonical Group Limited
GB
unknown
185.125.188.54:443
api.snapcraft.io
Canonical Group Limited
GB
unknown

DNS requests

Domain
IP
Reputation
api.snapcraft.io
  • 185.125.188.55
  • 185.125.188.59
  • 185.125.188.54
  • 185.125.188.58
unknown
128.100.168.192.in-addr.arpa
unknown
connectivity-check.ubuntu.com
  • 2620:2d:4000:1::2a
  • 2620:2d:4000:1::97
  • 2620:2d:4002:1::197
  • 2001:67c:1562::24
  • 2620:2d:4000:1::98
  • 2620:2d:4000:1::22
  • 2620:2d:4000:1::2b
  • 2620:2d:4000:1::96
  • 2001:67c:1562::23
  • 2620:2d:4000:1::23
  • 2620:2d:4002:1::196
  • 2620:2d:4002:1::198
  • 91.189.91.97
  • 91.189.91.96
  • 185.125.190.96
  • 185.125.190.18
  • 185.125.190.48
  • 185.125.190.49
  • 91.189.91.49
  • 91.189.91.48
  • 185.125.190.98
  • 91.189.91.98
  • 185.125.190.17
  • 185.125.190.97
unknown

Threats

No threats detected
No debug info