Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
IBkWoEFOlH.elf

Overview

General Information

Sample name:IBkWoEFOlH.elf
renamed because original name is a hash value
Original sample name:d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a.elf
Analysis ID:1425210
MD5:31d7cae54418563352ab7150a1c39ac5
SHA1:17c84a0c1353e5a4a213a2ab37ec77a643b5cda1
SHA256:d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a
Tags:elf
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample deletes itself
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1425210
Start date and time:2024-04-12 20:43:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:IBkWoEFOlH.elf
renamed because original name is a hash value
Original Sample Name:d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a.elf
Detection:MAL
Classification:mal88.spre.troj.evad.linELF@0/0@2/0
  • VT rate limit hit for: IBkWoEFOlH.elf
Command:/tmp/IBkWoEFOlH.elf
PID:5436
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5414, Parent: 3580)
  • rm (PID: 5414, Parent: 3580, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7
  • dash New Fork (PID: 5416, Parent: 3580)
  • cat (PID: 5416, Parent: 3580, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.KKXipgzoA4
  • dash New Fork (PID: 5417, Parent: 3580)
  • head (PID: 5417, Parent: 3580, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5418, Parent: 3580)
  • tr (PID: 5418, Parent: 3580, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5419, Parent: 3580)
  • cut (PID: 5419, Parent: 3580, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5420, Parent: 3580)
  • cat (PID: 5420, Parent: 3580, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.KKXipgzoA4
  • dash New Fork (PID: 5421, Parent: 3580)
  • head (PID: 5421, Parent: 3580, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5422, Parent: 3580)
  • tr (PID: 5422, Parent: 3580, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5423, Parent: 3580)
  • cut (PID: 5423, Parent: 3580, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5424, Parent: 3580)
  • rm (PID: 5424, Parent: 3580, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7
  • wrapper-2.0 (PID: 5468, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 5469, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 5470, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 5471, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 5472, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 5474, Parent: 3147, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5440.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_Mirai_4Yara detected MiraiJoe Security
    5440.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5440.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_fa3ad9d0unknownunknown
      • 0xf43:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
      5440.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x7530:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      5440.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_93fc3657unknownunknown
      • 0xfca:$a: 00 00 00 89 44 24 60 89 D1 31 C0 8B 7C 24 28 FC F3 AB 89 D1 8B 7C
      Click to see the 34 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: IBkWoEFOlH.elfReversingLabs: Detection: 28%

      Networking

      barindex
      Source: global trafficTCP traffic: 32.163.50.161 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 222.86.188.138 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 212.8.194.244 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 39.155.85.33 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 207.115.84.207 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 16.94.122.119 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 69.230.134.137 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 60.198.19.72 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 71.96.72.63 ports 2,5,6,8,9,52869
      Source: global trafficTCP traffic: 192.168.2.13:46002 -> 45.86.86.60:5555
      Source: global trafficTCP traffic: 192.168.2.13:38814 -> 200.153.75.90:8080
      Source: global trafficTCP traffic: 192.168.2.13:36380 -> 201.128.115.9:8080
      Source: global trafficTCP traffic: 192.168.2.13:60204 -> 189.35.118.162:8080
      Source: global trafficTCP traffic: 192.168.2.13:38760 -> 189.230.51.55:8080
      Source: global trafficTCP traffic: 192.168.2.13:40384 -> 200.52.185.47:8080
      Source: global trafficTCP traffic: 192.168.2.13:42492 -> 207.56.58.213:8080
      Source: global trafficTCP traffic: 192.168.2.13:34424 -> 39.155.85.33:52869
      Source: global trafficTCP traffic: 192.168.2.13:36794 -> 60.198.19.72:52869
      Source: global trafficTCP traffic: 192.168.2.13:33250 -> 207.115.84.207:52869
      Source: global trafficTCP traffic: 192.168.2.13:44268 -> 119.195.35.93:52869
      Source: global trafficTCP traffic: 192.168.2.13:43586 -> 16.94.122.119:52869
      Source: global trafficTCP traffic: 192.168.2.13:51650 -> 71.96.72.63:52869
      Source: global trafficTCP traffic: 192.168.2.13:53690 -> 69.230.134.137:52869
      Source: global trafficTCP traffic: 192.168.2.13:48816 -> 32.163.50.161:52869
      Source: global trafficTCP traffic: 192.168.2.13:43372 -> 212.8.194.244:52869
      Source: global trafficTCP traffic: 192.168.2.13:51796 -> 222.86.188.138:52869
      Source: global trafficTCP traffic: 192.168.2.13:41238 -> 214.103.170.241:8080
      Source: global trafficTCP traffic: 192.168.2.13:41106 -> 143.47.127.230:8080
      Source: global trafficTCP traffic: 192.168.2.13:55468 -> 187.150.19.59:8080
      Source: global trafficTCP traffic: 192.168.2.13:42726 -> 97.198.38.251:8080
      Source: global trafficTCP traffic: 192.168.2.13:40928 -> 128.29.133.159:8080
      Source: global trafficTCP traffic: 192.168.2.13:48768 -> 125.246.168.72:8080
      Source: global trafficTCP traffic: 192.168.2.13:44416 -> 206.232.211.164:8080
      Source: global trafficTCP traffic: 192.168.2.13:59214 -> 12.91.123.158:8080
      Source: global trafficTCP traffic: 192.168.2.13:47490 -> 162.38.144.111:8080
      Source: global trafficTCP traffic: 192.168.2.13:33722 -> 90.144.214.1:8080
      Source: /tmp/IBkWoEFOlH.elf (PID: 5441)Reads hosts file: /etc/hostsJump to behavior
      Source: global trafficTCP traffic: 192.168.2.13:57078 -> 89.33.1.138:80
      Source: global trafficTCP traffic: 192.168.2.13:50082 -> 183.58.232.100:80
      Source: global trafficTCP traffic: 192.168.2.13:42886 -> 145.223.114.199:80
      Source: global trafficTCP traffic: 192.168.2.13:50664 -> 212.252.57.209:80
      Source: global trafficTCP traffic: 192.168.2.13:51798 -> 1.132.39.168:80
      Source: global trafficTCP traffic: 192.168.2.13:40578 -> 147.105.28.181:80
      Source: global trafficTCP traffic: 192.168.2.13:45038 -> 214.103.170.241:80
      Source: global trafficTCP traffic: 192.168.2.13:54860 -> 143.47.127.230:80
      Source: global trafficTCP traffic: 192.168.2.13:38334 -> 187.150.19.59:80
      Source: global trafficTCP traffic: 192.168.2.13:49498 -> 97.198.38.251:80
      Source: global trafficTCP traffic: 192.168.2.13:49968 -> 128.29.133.159:80
      Source: global trafficTCP traffic: 192.168.2.13:49692 -> 125.246.168.72:80
      Source: global trafficTCP traffic: 192.168.2.13:55344 -> 206.232.211.164:80
      Source: global trafficTCP traffic: 192.168.2.13:35988 -> 12.91.123.158:80
      Source: global trafficTCP traffic: 192.168.2.13:40768 -> 162.38.144.111:80
      Source: global trafficTCP traffic: 192.168.2.13:34000 -> 90.144.214.1:80
      Source: unknownTCP traffic detected without corresponding DNS query: 45.86.86.60
      Source: unknownTCP traffic detected without corresponding DNS query: 45.86.86.60
      Source: unknownTCP traffic detected without corresponding DNS query: 45.86.86.60
      Source: unknownTCP traffic detected without corresponding DNS query: 45.86.86.60
      Source: unknownTCP traffic detected without corresponding DNS query: 200.153.75.90
      Source: unknownTCP traffic detected without corresponding DNS query: 201.128.115.9
      Source: unknownTCP traffic detected without corresponding DNS query: 201.128.115.9
      Source: unknownTCP traffic detected without corresponding DNS query: 201.128.115.9
      Source: unknownTCP traffic detected without corresponding DNS query: 189.35.118.162
      Source: unknownTCP traffic detected without corresponding DNS query: 189.35.118.162
      Source: unknownTCP traffic detected without corresponding DNS query: 189.35.118.162
      Source: unknownTCP traffic detected without corresponding DNS query: 189.230.51.55
      Source: unknownTCP traffic detected without corresponding DNS query: 189.230.51.55
      Source: unknownTCP traffic detected without corresponding DNS query: 201.128.115.9
      Source: unknownTCP traffic detected without corresponding DNS query: 45.86.86.60
      Source: unknownTCP traffic detected without corresponding DNS query: 45.86.86.60
      Source: unknownTCP traffic detected without corresponding DNS query: 189.230.51.55
      Source: unknownTCP traffic detected without corresponding DNS query: 200.52.185.47
      Source: unknownTCP traffic detected without corresponding DNS query: 200.52.185.47
      Source: unknownTCP traffic detected without corresponding DNS query: 189.35.118.162
      Source: unknownTCP traffic detected without corresponding DNS query: 200.52.185.47
      Source: unknownTCP traffic detected without corresponding DNS query: 207.56.58.213
      Source: unknownTCP traffic detected without corresponding DNS query: 207.56.58.213
      Source: unknownTCP traffic detected without corresponding DNS query: 189.230.51.55
      Source: unknownTCP traffic detected without corresponding DNS query: 207.56.58.213
      Source: unknownTCP traffic detected without corresponding DNS query: 201.128.115.9
      Source: unknownTCP traffic detected without corresponding DNS query: 89.33.1.138
      Source: unknownTCP traffic detected without corresponding DNS query: 200.52.185.47
      Source: unknownTCP traffic detected without corresponding DNS query: 183.58.232.100
      Source: unknownTCP traffic detected without corresponding DNS query: 183.58.232.100
      Source: unknownTCP traffic detected without corresponding DNS query: 189.35.118.162
      Source: unknownTCP traffic detected without corresponding DNS query: 207.56.58.213
      Source: unknownTCP traffic detected without corresponding DNS query: 183.58.232.100
      Source: unknownTCP traffic detected without corresponding DNS query: 145.223.114.199
      Source: unknownTCP traffic detected without corresponding DNS query: 145.223.114.199
      Source: unknownTCP traffic detected without corresponding DNS query: 189.230.51.55
      Source: unknownTCP traffic detected without corresponding DNS query: 145.223.114.199
      Source: unknownTCP traffic detected without corresponding DNS query: 212.252.57.209
      Source: unknownTCP traffic detected without corresponding DNS query: 183.58.232.100
      Source: unknownTCP traffic detected without corresponding DNS query: 212.252.57.209
      Source: unknownTCP traffic detected without corresponding DNS query: 45.86.86.60
      Source: unknownTCP traffic detected without corresponding DNS query: 200.52.185.47
      Source: unknownTCP traffic detected without corresponding DNS query: 212.252.57.209
      Source: unknownTCP traffic detected without corresponding DNS query: 1.132.39.168
      Source: unknownTCP traffic detected without corresponding DNS query: 145.223.114.199
      Source: unknownTCP traffic detected without corresponding DNS query: 1.132.39.168
      Source: unknownTCP traffic detected without corresponding DNS query: 207.56.58.213
      Source: unknownTCP traffic detected without corresponding DNS query: 1.132.39.168
      Source: unknownTCP traffic detected without corresponding DNS query: 147.105.28.181
      Source: unknownTCP traffic detected without corresponding DNS query: 147.105.28.181
      Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
      Source: IBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://213.232.235.166/arm;chmod
      Source: IBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://213.232.235.166/arm;chmod$
      Source: IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://213.232.235.166/mips
      Source: IBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://213.232.235.166/mips;chmod
      Source: IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://213.232.235.166/mips;chmod$
      Source: IBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://purenetworks.com/HNAP1/
      Source: IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: IBkWoEFOlH.elfString found in binary or memory: http://upx.sf.net

      System Summary

      barindex
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3104, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3161, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3162, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3163, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3164, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3165, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3170, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3182, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3208, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3212, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5468, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5469, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5470, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5471, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5472, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5474, result: successfulJump to behavior
      Source: LOAD without section mappingsProgram segment: 0x8048000
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3104, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3161, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3162, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3163, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3164, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3165, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3170, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3182, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3208, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 3212, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5468, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5469, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5470, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5471, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5472, result: successfulJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)SIGKILL sent: pid: 5474, result: successfulJump to behavior
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: classification engineClassification label: mal88.spre.troj.evad.linELF@0/0@2/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 4.10 Copyright (C) 1996-2023 the UPX Team. All Rights Reserved. $
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/5263/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/238/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/239/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/914/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/917/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/19/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/240/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/3095/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/241/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/242/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/1/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/244/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/3/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/245/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/1588/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/125/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/4/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/246/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/126/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/5/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/247/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/127/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/6/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/248/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/128/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/7/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/249/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/129/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/8/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/3762/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/9/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/1906/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/802/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/803/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/20/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/21/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/23/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/24/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/25/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/26/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/27/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/28/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/29/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/3420/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/1482/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/490/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/1480/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/250/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/371/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/130/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/251/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/131/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/252/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/132/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/253/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/254/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/1238/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/134/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/255/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/256/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/257/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/378/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/3413/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/258/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/259/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/30/cmdlineJump to behavior
      Source: /tmp/IBkWoEFOlH.elf (PID: 5442)File opened: /proc/816/cmdlineJump to behavior
      Source: /usr/bin/dash (PID: 5414)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7Jump to behavior
      Source: /usr/bin/dash (PID: 5424)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7Jump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/IBkWoEFOlH.elf (PID: 5436)File: /tmp/IBkWoEFOlH.elfJump to behavior
      Source: IBkWoEFOlH.elfSubmission file: segment LOAD with 7.7255 entropy (max. 8.0)
      Source: IBkWoEFOlH.elfSubmission file: segment LOAD with 7.8794 entropy (max. 8.0)

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: IBkWoEFOlH.elf PID: 5436, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: IBkWoEFOlH.elf PID: 5437, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: IBkWoEFOlH.elf PID: 5440, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 5440.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5437.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 5436.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: IBkWoEFOlH.elf PID: 5436, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: IBkWoEFOlH.elf PID: 5437, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: IBkWoEFOlH.elf PID: 5440, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      1
      OS Credential Dumping
      1
      File and Directory Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network Medium1
      Service Stop
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1425210 Sample: IBkWoEFOlH.elf Startdate: 12/04/2024 Architecture: LINUX Score: 88 28 60.198.19.72, 52869 TFN-TWTaiwanFixedNetworkTelcoandNetworkServiceProvi Taiwan; Republic of China (ROC) 2->28 30 212.8.194.244, 52869 TEUTONET-ASDE Germany 2->30 32 32 other IPs or domains 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected Mirai 2->38 40 2 other signatures 2->40 8 dash rm IBkWoEFOlH.elf 2->8         started        11 dash rm 2->11         started        13 dash cut 2->13         started        15 13 other processes 2->15 signatures3 process4 signatures5 44 Sample deletes itself 8->44 17 IBkWoEFOlH.elf 8->17         started        19 IBkWoEFOlH.elf 8->19         started        process6 process7 21 IBkWoEFOlH.elf 17->21         started        24 IBkWoEFOlH.elf 17->24         started        26 IBkWoEFOlH.elf 17->26         started        signatures8 42 Sample tries to kill multiple processes (SIGKILL) 21->42

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      IBkWoEFOlH.elf29%ReversingLabsLinux.Trojan.Multiverze
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://purenetworks.com/HNAP1/0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://213.232.235.166/mipsIBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
          unknown
          http://upx.sf.netIBkWoEFOlH.elffalse
            high
            http://schemas.xmlsoap.org/soap/encoding/IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
              high
              http://213.232.235.166/mips;chmodIBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
                unknown
                http://213.232.235.166/mips;chmod$IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
                  unknown
                  http://213.232.235.166/arm;chmodIBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
                    unknown
                    http://purenetworks.com/HNAP1/IBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://213.232.235.166/arm;chmod$IBkWoEFOlH.elf, 5436.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5437.1.0000000008048000.000000000805e000.r-x.sdmp, IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
                      unknown
                      http://schemas.xmlsoap.org/soap/envelope/IBkWoEFOlH.elf, 5440.1.0000000008048000.000000000805e000.r-x.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        32.163.50.161
                        unknownUnited States
                        2686ATGS-MMD-ASUStrue
                        1.132.39.168
                        unknownAustralia
                        1221ASN-TELSTRATelstraCorporationLtdAUfalse
                        147.105.28.181
                        unknownUnited States
                        22522ULALAUNCHUSfalse
                        143.47.127.230
                        unknownIreland
                        52019ORCL-EMEA-ASSEfalse
                        119.195.35.93
                        unknownKorea Republic of
                        4766KIXS-AS-KRKoreaTelecomKRfalse
                        222.86.188.138
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNtrue
                        145.223.114.199
                        unknownNetherlands
                        44074VBA-ASNLfalse
                        212.8.194.244
                        unknownGermany
                        8925TEUTONET-ASDEtrue
                        90.144.214.1
                        unknownSweden
                        1257TELE2EUfalse
                        189.35.118.162
                        unknownBrazil
                        28573CLAROSABRfalse
                        214.103.170.241
                        unknownUnited States
                        721DNIC-ASBLK-00721-00726USfalse
                        183.58.232.100
                        unknownChina
                        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                        39.155.85.33
                        unknownChina
                        9808CMNET-GDGuangdongMobileCommunicationCoLtdCNtrue
                        125.246.168.72
                        unknownKorea Republic of
                        38402GOESW-AS-KRGyeonggiProvincialSuwonOfficeofEducationKfalse
                        162.38.144.111
                        unknownFrance
                        2065FR-RENATER-HDMONReseaumetropolitaindeMontpellierHDMONfalse
                        207.56.58.213
                        unknownUnited States
                        2914NTT-COMMUNICATIONS-2914USfalse
                        207.115.84.207
                        unknownUnited States
                        18530ISOMEDIA-1UStrue
                        200.153.75.90
                        unknownBrazil
                        10429TELEFONICABRASILSABRfalse
                        189.230.51.55
                        unknownMexico
                        8151UninetSAdeCVMXfalse
                        16.94.122.119
                        unknownUnited States
                        unknownunknowntrue
                        69.230.134.137
                        unknownUnited States
                        7018ATT-INTERNET4UStrue
                        128.29.133.159
                        unknownUnited States
                        5691MITRE-AS-5USfalse
                        200.52.185.47
                        unknownMexico
                        13999MegaCableSAdeCVMXfalse
                        45.86.86.60
                        unknownItaly
                        205516DALANETKZfalse
                        212.252.57.209
                        unknownTurkey
                        34984TELLCOM-ASTRfalse
                        201.128.115.9
                        unknownMexico
                        8151UninetSAdeCVMXfalse
                        89.33.1.138
                        unknownNetherlands
                        39855MOD-EUNLfalse
                        187.150.19.59
                        unknownMexico
                        8151UninetSAdeCVMXfalse
                        206.232.211.164
                        unknownUnited States
                        174COGENT-174USfalse
                        60.198.19.72
                        unknownTaiwan; Republic of China (ROC)
                        9924TFN-TWTaiwanFixedNetworkTelcoandNetworkServiceProvitrue
                        71.96.72.63
                        unknownUnited States
                        5650FRONTIER-FRTRUStrue
                        97.198.38.251
                        unknownUnited States
                        6167CELLCO-PARTUSfalse
                        12.91.123.158
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        45.86.86.60TbUvEkazXX.elfGet hashmaliciousMiraiBrowse
                          Zs2E7QU2o1.elfGet hashmaliciousMiraiBrowse
                            iZL9tIPlj3.elfGet hashmaliciousMiraiBrowse
                              u1rODethPQ.elfGet hashmaliciousMiraiBrowse
                                ov5s7QTVDN.elfGet hashmaliciousMiraiBrowse
                                  yiq277KT17.elfGet hashmaliciousMiraiBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.comarm6.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 162.213.35.24
                                    Wp3NPf3O6P.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    VLhJ8JWLwO.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    UmUN8y2vQQ.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    ISYw3uFmjy.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    v23F3z3gG3.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    RYKFgaIc0U.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    GM3fsq2FfN.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    gLFBJp1onQ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    X58tLsvafn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 162.213.35.24
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    ORCL-EMEA-ASSEx86Get hashmaliciousUnknownBrowse
                                    • 143.47.255.142
                                    8holJWXFZe.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoader, StealcBrowse
                                    • 143.47.57.133
                                    https://app.mscomm.morningstar.com/e/er?utm_source=eloqua&utm_medium=email&utm_campaign=none&utm_content=50143&s=1258972516&lid=68118&elqTrackId=965436743A762AADE10F1A3DCFCB8022&elq=1deb1977a88a46d28eb06bfebd04b660&elqaid=50143&elqat=1Get hashmaliciousHTMLPhisherBrowse
                                    • 143.47.125.171
                                    w7Sv91ASGi.elfGet hashmaliciousMiraiBrowse
                                    • 143.47.119.230
                                    Photo.scr.exeGet hashmaliciousXmrigBrowse
                                    • 143.47.255.141
                                    https://prs.bubbl.tech/redirect/-/dns-postbank-bestsign/c1a75b3/Login.phpGet hashmaliciousUnknownBrowse
                                    • 143.47.252.18
                                    v9lIRQBhwB.elfGet hashmaliciousMiraiBrowse
                                    • 143.47.207.206
                                    FXsBoE8VHL.elfGet hashmaliciousMiraiBrowse
                                    • 143.47.207.205
                                    3GBjmckMvq.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 143.47.207.212
                                    NBHQDUkuK8.elfGet hashmaliciousMiraiBrowse
                                    • 143.47.255.117
                                    ASN-TELSTRATelstraCorporationLtdAUg6W1NW8Q8t.elfGet hashmaliciousUnknownBrowse
                                    • 124.178.212.141
                                    Nc2zs66ZvW.elfGet hashmaliciousUnknownBrowse
                                    • 60.227.248.119
                                    HmBC8e0eux.elfGet hashmaliciousUnknownBrowse
                                    • 138.130.190.116
                                    AmB1BEuML9.elfGet hashmaliciousUnknownBrowse
                                    • 139.173.68.102
                                    x86Get hashmaliciousUnknownBrowse
                                    • 120.154.121.60
                                    Gq730kmpiE.elfGet hashmaliciousUnknownBrowse
                                    • 101.173.194.72
                                    xgyQlJrWjW.elfGet hashmaliciousMiraiBrowse
                                    • 1.146.46.92
                                    M0akqPlgtl.elfGet hashmaliciousMiraiBrowse
                                    • 139.134.64.227
                                    PLbUBC99tq.elfGet hashmaliciousMiraiBrowse
                                    • 110.147.37.3
                                    WLVELWn88h.elfGet hashmaliciousMiraiBrowse
                                    • 101.186.140.166
                                    ULALAUNCHUS3RIodZx5Hr.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 147.105.194.57
                                    kZX5U74quv.elfGet hashmaliciousMiraiBrowse
                                    • 147.105.169.16
                                    rehsc3y8Kc.elfGet hashmaliciousMiraiBrowse
                                    • 147.105.170.49
                                    QvDJbC4uaNGet hashmaliciousXmrigBrowse
                                    • 147.105.121.77
                                    8e0nyWHFII.elfGet hashmaliciousMiraiBrowse
                                    • 147.105.194.23
                                    822oN1h72g.elfGet hashmaliciousMiraiBrowse
                                    • 147.105.246.145
                                    xIDAhc6fws.elfGet hashmaliciousMiraiBrowse
                                    • 147.105.39.188
                                    HoDXu8xCf7.elfGet hashmaliciousMiraiBrowse
                                    • 147.105.121.77
                                    if33NMq1O2.elfGet hashmaliciousMiraiBrowse
                                    • 147.105.8.216
                                    skid.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 147.105.111.168
                                    ATGS-MMD-ASUShttp://www.sdmts.com/business-center/for-hire-vehicle-administration&c=E,1,pc5oom8YsW1RqHtANaUTLgMvd2z37r_4n-NR90jlF12Z7NyUKYXr1sKmCXY3dgMIENHwNl8jxylzX2garHrVx3wU2gE5fuDMBydZQ2COLEQJ&typo=1Get hashmaliciousUnknownBrowse
                                    • 34.36.216.150
                                    https://v30w0wo5w6cixye.blob.core.windows.net/v30w0wo5w6cixye/1.html?4CoMSo6562ujaA82wudcgedvic941PVMKUGXTEKPXJSL142904IJBS12196w15#15/82-6562/941-142904-12196Get hashmaliciousHTMLPhisherBrowse
                                    • 34.149.120.191
                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 34.8.81.126
                                    arm.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 57.49.80.75
                                    x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 34.165.16.81
                                    https://sociallinks.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZzb2NpYWxsaW5rcy5pbyUyRm9zaW50LXdlYmluYXJzJTJGd2ViaW5hci1lbmhhbmNpbmctYW1sLWludmVzdGlnYXRpb25zLXdpdGgtb3NpbnQlM0Z1dG1fc291cmNlJTNEZW1haWwlMjZ1dG1fbWVkaXVtJTNEd2ViaW5hciUyNnV0bV9jYW1wYWlnbiUzRGFtbF8wNF8yNA==&sig=bEXSTLMngghhoUjnhUiGrKrf6GsWGU1eAwJ54z8GbBH&iat=1712921684&a=%7C%7C612077526%7C%7C&account=sociallinks%2Eactivehosted%2Ecom&email=I4809riumLU7t4jf%2BoK9uHOsQeuYYw6CYkuCsQDv%3AFRtI69CZolNJDOUhiGMO%2BO9bqaecpEWw&s=f7847248dd0f6e35d5eb6514571a7081&i=993A1018A3A5488Get hashmaliciousUnknownBrowse
                                    • 34.36.213.229
                                    https://sociallinks.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZzb2NpYWxsaW5rcy5pbyUyRm9zaW50LXdlYmluYXJzJTJGd2ViaW5hci1lbmhhbmNpbmctYW1sLWludmVzdGlnYXRpb25zLXdpdGgtb3NpbnQlM0Z1dG1fc291cmNlJTNEZW1haWwlMjZ1dG1fbWVkaXVtJTNEd2ViaW5hciUyNnV0bV9jYW1wYWlnbiUzRGFtbF8wNF8yNA==&sig=bEXSTLMngghhoUjnhUiGrKrf6GsWGU1eAwJ54z8GbBH&iat=1712921684&a=%7C%7C612077526%7C%7C&account=sociallinks%2Eactivehosted%2Ecom&email=I4809riumLU7t4jf%2BoK9uHOsQeuYYw6CYkuCsQDv%3AFRtI69CZolNJDOUhiGMO%2BO9bqaecpEWw&s=f7847248dd0f6e35d5eb6514571a7081&i=993A1018A3A5488Get hashmaliciousUnknownBrowse
                                    • 34.36.213.229
                                    https://sociallinks.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZzb2NpYWxsaW5rcy5pbyUyRm9zaW50LXdlYmluYXJzJTJGd2ViaW5hci1lbmhhbmNpbmctYW1sLWludmVzdGlnYXRpb25zLXdpdGgtb3NpbnQlM0Z1dG1fc291cmNlJTNEZW1haWwlMjZ1dG1fbWVkaXVtJTNEd2ViaW5hciUyNnV0bV9jYW1wYWlnbiUzRGFtbF8wNF8yNA==&sig=bEXSTLMngghhoUjnhUiGrKrf6GsWGU1eAwJ54z8GbBH&iat=1712921684&a=%7C%7C612077526%7C%7C&account=sociallinks%2Eactivehosted%2Ecom&email=I4809riumLU7t4jf%2BoK9uHOsQeuYYw6CYkuCsQDv%3AFRtI69CZolNJDOUhiGMO%2BO9bqaecpEWw&s=f7847248dd0f6e35d5eb6514571a7081&i=993A1018A3A5488Get hashmaliciousUnknownBrowse
                                    • 34.36.213.229
                                    https://autode.sk/3TMJbtmGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                    • 34.160.78.217
                                    5lrOsR7kdX.elfGet hashmaliciousMiraiBrowse
                                    • 51.80.11.191
                                    KIXS-AS-KRKoreaTelecomKRarm.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 220.126.129.159
                                    x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 121.153.206.188
                                    NsMBSCHqbQ.elfGet hashmaliciousMiraiBrowse
                                    • 210.106.86.149
                                    g6W1NW8Q8t.elfGet hashmaliciousUnknownBrowse
                                    • 115.144.192.123
                                    68p3Nl7QRc.elfGet hashmaliciousUnknownBrowse
                                    • 118.61.195.245
                                    b936ul4d4L.elfGet hashmaliciousMiraiBrowse
                                    • 183.110.105.205
                                    SFTNQEBmOA.elfGet hashmaliciousUnknownBrowse
                                    • 115.19.205.137
                                    SecuriteInfo.com.Linux.Siggen.9999.29368.28955.elfGet hashmaliciousMiraiBrowse
                                    • 218.151.28.179
                                    Q8wCX4F69j.elfGet hashmaliciousMiraiBrowse
                                    • 14.83.31.70
                                    6UN4xYCTnf.elfGet hashmaliciousMiraiBrowse
                                    • 222.104.235.135
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                    Entropy (8bit):7.875242603979888
                                    TrID:
                                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                    File name:IBkWoEFOlH.elf
                                    File size:36'968 bytes
                                    MD5:31d7cae54418563352ab7150a1c39ac5
                                    SHA1:17c84a0c1353e5a4a213a2ab37ec77a643b5cda1
                                    SHA256:d6744b3d1944189efdf81e9faae5929aa01407f17768f4c59996804da095bf5a
                                    SHA512:8fb9ba7237252e36907ae738ab08a69f147d91d352d640b65b347bedca1eedd27d30315b9e7cca101742bbee93d9f3ed0f0c809652d9fc951284f366e147fcdf
                                    SSDEEP:768:oFetzn1Ew4Dbd/rKKJJ1tQbcWTZa6nTOdLc5vaf51bK2EffPJdy:CeEfdjDJTuckZa6nTYLc5vafan3vy
                                    TLSH:EBF2F1218267CEF9EF35C177075338881BC07A0267EB8A6D6F8AD265DB733059F45606
                                    File Content Preview:.ELF........................4...........4. .............................d....................P...P..H...H...........Q.td................................UPX!........4e..DX......`........?d..ELF.......d...m...4.|c.. .(......m..-.#.DX...........`.....4.O.}..

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:Intel 80386
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - Linux
                                    ABI Version:0
                                    Entry Point Address:0x806d688
                                    Flags:0x0
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:3
                                    Section Header Offset:0
                                    Section Header Size:0
                                    Number of Section Headers:0
                                    Header String Table Index:0
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    LOAD0x00x80480000x80480000x10000x1cd647.72550x6RW 0x1000
                                    LOAD0x00x80650000x80650000x8f480x8f487.87940x5R E0x1000
                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 12, 2024 20:43:49.446623087 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:43:49.658556938 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:43:49.658617973 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:43:49.658659935 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:43:49.870574951 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:43:49.870625973 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:43:50.082385063 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:43:50.462738037 CEST388148080192.168.2.13200.153.75.90
                                    Apr 12, 2024 20:43:50.670886993 CEST808038814200.153.75.90192.168.2.13
                                    Apr 12, 2024 20:43:50.710076094 CEST363808080192.168.2.13201.128.115.9
                                    Apr 12, 2024 20:43:51.716356993 CEST363808080192.168.2.13201.128.115.9
                                    Apr 12, 2024 20:43:53.732249975 CEST363808080192.168.2.13201.128.115.9
                                    Apr 12, 2024 20:43:53.834888935 CEST602048080192.168.2.13189.35.118.162
                                    Apr 12, 2024 20:43:54.852266073 CEST602048080192.168.2.13189.35.118.162
                                    Apr 12, 2024 20:43:56.868364096 CEST602048080192.168.2.13189.35.118.162
                                    Apr 12, 2024 20:43:56.921763897 CEST387608080192.168.2.13189.230.51.55
                                    Apr 12, 2024 20:43:57.924254894 CEST387608080192.168.2.13189.230.51.55
                                    Apr 12, 2024 20:43:57.924256086 CEST363808080192.168.2.13201.128.115.9
                                    Apr 12, 2024 20:43:59.668277025 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:43:59.880577087 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:43:59.880609989 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:43:59.880776882 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:43:59.940334082 CEST387608080192.168.2.13189.230.51.55
                                    Apr 12, 2024 20:43:59.976265907 CEST403848080192.168.2.13200.52.185.47
                                    Apr 12, 2024 20:44:00.996357918 CEST403848080192.168.2.13200.52.185.47
                                    Apr 12, 2024 20:44:00.996362925 CEST602048080192.168.2.13189.35.118.162
                                    Apr 12, 2024 20:44:03.012398005 CEST403848080192.168.2.13200.52.185.47
                                    Apr 12, 2024 20:44:03.047578096 CEST424928080192.168.2.13207.56.58.213
                                    Apr 12, 2024 20:44:04.068373919 CEST424928080192.168.2.13207.56.58.213
                                    Apr 12, 2024 20:44:04.068408012 CEST387608080192.168.2.13189.230.51.55
                                    Apr 12, 2024 20:44:06.084306955 CEST424928080192.168.2.13207.56.58.213
                                    Apr 12, 2024 20:44:06.116261005 CEST363808080192.168.2.13201.128.115.9
                                    Apr 12, 2024 20:44:07.118654966 CEST5707880192.168.2.1389.33.1.138
                                    Apr 12, 2024 20:44:07.140243053 CEST403848080192.168.2.13200.52.185.47
                                    Apr 12, 2024 20:44:07.271877050 CEST5008280192.168.2.13183.58.232.100
                                    Apr 12, 2024 20:44:08.292407990 CEST5008280192.168.2.13183.58.232.100
                                    Apr 12, 2024 20:44:09.188390970 CEST602048080192.168.2.13189.35.118.162
                                    Apr 12, 2024 20:44:10.212263107 CEST424928080192.168.2.13207.56.58.213
                                    Apr 12, 2024 20:44:10.308259010 CEST5008280192.168.2.13183.58.232.100
                                    Apr 12, 2024 20:44:10.470684052 CEST4288680192.168.2.13145.223.114.199
                                    Apr 12, 2024 20:44:11.492366076 CEST4288680192.168.2.13145.223.114.199
                                    Apr 12, 2024 20:44:12.260380983 CEST387608080192.168.2.13189.230.51.55
                                    Apr 12, 2024 20:44:13.508363962 CEST4288680192.168.2.13145.223.114.199
                                    Apr 12, 2024 20:44:13.543508053 CEST5066480192.168.2.13212.252.57.209
                                    Apr 12, 2024 20:44:14.564306974 CEST5008280192.168.2.13183.58.232.100
                                    Apr 12, 2024 20:44:14.564344883 CEST5066480192.168.2.13212.252.57.209
                                    Apr 12, 2024 20:44:15.148140907 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:44:15.148329973 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:44:15.332318068 CEST403848080192.168.2.13200.52.185.47
                                    Apr 12, 2024 20:44:16.580280066 CEST5066480192.168.2.13212.252.57.209
                                    Apr 12, 2024 20:44:16.615911961 CEST5179880192.168.2.131.132.39.168
                                    Apr 12, 2024 20:44:17.636425972 CEST4288680192.168.2.13145.223.114.199
                                    Apr 12, 2024 20:44:17.636435986 CEST5179880192.168.2.131.132.39.168
                                    Apr 12, 2024 20:44:18.404336929 CEST424928080192.168.2.13207.56.58.213
                                    Apr 12, 2024 20:44:19.652299881 CEST5179880192.168.2.131.132.39.168
                                    Apr 12, 2024 20:44:19.687710047 CEST4057880192.168.2.13147.105.28.181
                                    Apr 12, 2024 20:44:20.708286047 CEST4057880192.168.2.13147.105.28.181
                                    Apr 12, 2024 20:44:20.708286047 CEST5066480192.168.2.13212.252.57.209
                                    Apr 12, 2024 20:44:22.244275093 CEST363808080192.168.2.13201.128.115.9
                                    Apr 12, 2024 20:44:22.724363089 CEST4057880192.168.2.13147.105.28.181
                                    Apr 12, 2024 20:44:22.756294966 CEST5008280192.168.2.13183.58.232.100
                                    Apr 12, 2024 20:44:23.759500027 CEST3442452869192.168.2.1339.155.85.33
                                    Apr 12, 2024 20:44:23.780245066 CEST5179880192.168.2.131.132.39.168
                                    Apr 12, 2024 20:44:24.772262096 CEST3442452869192.168.2.1339.155.85.33
                                    Apr 12, 2024 20:44:25.316284895 CEST602048080192.168.2.13189.35.118.162
                                    Apr 12, 2024 20:44:25.828280926 CEST4288680192.168.2.13145.223.114.199
                                    Apr 12, 2024 20:44:26.788386106 CEST3442452869192.168.2.1339.155.85.33
                                    Apr 12, 2024 20:44:26.852351904 CEST4057880192.168.2.13147.105.28.181
                                    Apr 12, 2024 20:44:26.855304956 CEST3679452869192.168.2.1360.198.19.72
                                    Apr 12, 2024 20:44:27.876348972 CEST3679452869192.168.2.1360.198.19.72
                                    Apr 12, 2024 20:44:28.388326883 CEST387608080192.168.2.13189.230.51.55
                                    Apr 12, 2024 20:44:28.900266886 CEST5066480192.168.2.13212.252.57.209
                                    Apr 12, 2024 20:44:29.892283916 CEST3679452869192.168.2.1360.198.19.72
                                    Apr 12, 2024 20:44:29.927521944 CEST3325052869192.168.2.13207.115.84.207
                                    Apr 12, 2024 20:44:30.372029066 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:44:30.372256994 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:44:30.948333979 CEST3442452869192.168.2.1339.155.85.33
                                    Apr 12, 2024 20:44:30.948426962 CEST3325052869192.168.2.13207.115.84.207
                                    Apr 12, 2024 20:44:31.460340023 CEST403848080192.168.2.13200.52.185.47
                                    Apr 12, 2024 20:44:31.972279072 CEST5179880192.168.2.131.132.39.168
                                    Apr 12, 2024 20:44:32.964379072 CEST3325052869192.168.2.13207.115.84.207
                                    Apr 12, 2024 20:44:33.004055023 CEST4426852869192.168.2.13119.195.35.93
                                    Apr 12, 2024 20:44:33.272006989 CEST5286944268119.195.35.93192.168.2.13
                                    Apr 12, 2024 20:44:33.275547981 CEST4358652869192.168.2.1316.94.122.119
                                    Apr 12, 2024 20:44:34.020252943 CEST3679452869192.168.2.1360.198.19.72
                                    Apr 12, 2024 20:44:34.276241064 CEST4358652869192.168.2.1316.94.122.119
                                    Apr 12, 2024 20:44:34.532280922 CEST424928080192.168.2.13207.56.58.213
                                    Apr 12, 2024 20:44:35.044267893 CEST4057880192.168.2.13147.105.28.181
                                    Apr 12, 2024 20:44:36.292329073 CEST4358652869192.168.2.1316.94.122.119
                                    Apr 12, 2024 20:44:36.328088999 CEST5165052869192.168.2.1371.96.72.63
                                    Apr 12, 2024 20:44:37.092288971 CEST3325052869192.168.2.13207.115.84.207
                                    Apr 12, 2024 20:44:37.348325014 CEST5165052869192.168.2.1371.96.72.63
                                    Apr 12, 2024 20:44:38.884272099 CEST5008280192.168.2.13183.58.232.100
                                    Apr 12, 2024 20:44:39.140341997 CEST3442452869192.168.2.1339.155.85.33
                                    Apr 12, 2024 20:44:39.364367962 CEST5165052869192.168.2.1371.96.72.63
                                    Apr 12, 2024 20:44:39.401186943 CEST5369052869192.168.2.1369.230.134.137
                                    Apr 12, 2024 20:44:40.420301914 CEST4358652869192.168.2.1316.94.122.119
                                    Apr 12, 2024 20:44:40.420413971 CEST5369052869192.168.2.1369.230.134.137
                                    Apr 12, 2024 20:44:41.956293106 CEST4288680192.168.2.13145.223.114.199
                                    Apr 12, 2024 20:44:42.212268114 CEST3679452869192.168.2.1360.198.19.72
                                    Apr 12, 2024 20:44:42.436316013 CEST5369052869192.168.2.1369.230.134.137
                                    Apr 12, 2024 20:44:42.471995115 CEST4881652869192.168.2.1332.163.50.161
                                    Apr 12, 2024 20:44:43.492269039 CEST4881652869192.168.2.1332.163.50.161
                                    Apr 12, 2024 20:44:43.492280960 CEST5165052869192.168.2.1371.96.72.63
                                    Apr 12, 2024 20:44:45.028366089 CEST5066480192.168.2.13212.252.57.209
                                    Apr 12, 2024 20:44:45.284454107 CEST3325052869192.168.2.13207.115.84.207
                                    Apr 12, 2024 20:44:45.508358955 CEST4881652869192.168.2.1332.163.50.161
                                    Apr 12, 2024 20:44:45.543868065 CEST4337252869192.168.2.13212.8.194.244
                                    Apr 12, 2024 20:44:45.612370968 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:44:45.612593889 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:44:46.564280987 CEST5369052869192.168.2.1369.230.134.137
                                    Apr 12, 2024 20:44:46.564285040 CEST4337252869192.168.2.13212.8.194.244
                                    Apr 12, 2024 20:44:48.100251913 CEST5179880192.168.2.131.132.39.168
                                    Apr 12, 2024 20:44:48.580277920 CEST4337252869192.168.2.13212.8.194.244
                                    Apr 12, 2024 20:44:48.612258911 CEST4358652869192.168.2.1316.94.122.119
                                    Apr 12, 2024 20:44:48.614897966 CEST5179652869192.168.2.13222.86.188.138
                                    Apr 12, 2024 20:44:49.636241913 CEST4881652869192.168.2.1332.163.50.161
                                    Apr 12, 2024 20:44:49.636281013 CEST5179652869192.168.2.13222.86.188.138
                                    Apr 12, 2024 20:44:51.172276974 CEST4057880192.168.2.13147.105.28.181
                                    Apr 12, 2024 20:44:51.652446032 CEST5179652869192.168.2.13222.86.188.138
                                    Apr 12, 2024 20:44:51.684320927 CEST5165052869192.168.2.1371.96.72.63
                                    Apr 12, 2024 20:44:52.686918020 CEST412388080192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:44:52.708240986 CEST4337252869192.168.2.13212.8.194.244
                                    Apr 12, 2024 20:44:53.700251102 CEST412388080192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:44:54.756283045 CEST5369052869192.168.2.1369.230.134.137
                                    Apr 12, 2024 20:44:55.268249035 CEST3442452869192.168.2.1339.155.85.33
                                    Apr 12, 2024 20:44:55.716279984 CEST412388080192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:44:55.780251980 CEST5179652869192.168.2.13222.86.188.138
                                    Apr 12, 2024 20:44:55.783641100 CEST4503880192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:44:56.292273998 CEST363808080192.168.2.13201.128.115.9
                                    Apr 12, 2024 20:44:56.804358959 CEST4503880192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:44:57.828300953 CEST4881652869192.168.2.1332.163.50.161
                                    Apr 12, 2024 20:44:58.340281963 CEST3679452869192.168.2.1360.198.19.72
                                    Apr 12, 2024 20:44:58.340291977 CEST602048080192.168.2.13189.35.118.162
                                    Apr 12, 2024 20:44:58.820236921 CEST4503880192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:44:58.854943037 CEST411068080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:44:59.876308918 CEST411068080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:44:59.876322031 CEST412388080192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:44:59.930681944 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:45:00.142755985 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:45:00.142885923 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:45:00.900434971 CEST4337252869192.168.2.13212.8.194.244
                                    Apr 12, 2024 20:45:01.412329912 CEST3325052869192.168.2.13207.115.84.207
                                    Apr 12, 2024 20:45:01.892312050 CEST411068080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:01.928280115 CEST5486080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:02.436290979 CEST387608080192.168.2.13189.230.51.55
                                    Apr 12, 2024 20:45:02.948327065 CEST4503880192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:45:02.948368073 CEST5486080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:03.972260952 CEST5179652869192.168.2.13222.86.188.138
                                    Apr 12, 2024 20:45:04.484270096 CEST403848080192.168.2.13200.52.185.47
                                    Apr 12, 2024 20:45:04.740233898 CEST4358652869192.168.2.1316.94.122.119
                                    Apr 12, 2024 20:45:04.964256048 CEST5486080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:04.999105930 CEST554688080192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:06.024236917 CEST554688080192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:06.024322987 CEST411068080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:07.812354088 CEST5165052869192.168.2.1371.96.72.63
                                    Apr 12, 2024 20:45:08.036247015 CEST554688080192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:08.068244934 CEST412388080192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:45:08.071325064 CEST3833480192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:08.580296040 CEST424928080192.168.2.13207.56.58.213
                                    Apr 12, 2024 20:45:09.092305899 CEST5486080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:09.092307091 CEST3833480192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:10.884336948 CEST5369052869192.168.2.1369.230.134.137
                                    Apr 12, 2024 20:45:11.108331919 CEST3833480192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:11.140250921 CEST4503880192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:45:11.143373013 CEST427268080192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:12.164248943 CEST554688080192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:12.164249897 CEST427268080192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:12.676453114 CEST5008280192.168.2.13183.58.232.100
                                    Apr 12, 2024 20:45:13.956257105 CEST4881652869192.168.2.1332.163.50.161
                                    Apr 12, 2024 20:45:14.180434942 CEST427268080192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:14.212234974 CEST411068080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:14.216126919 CEST4949880192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:14.728240967 CEST4288680192.168.2.13145.223.114.199
                                    Apr 12, 2024 20:45:15.236296892 CEST3833480192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:15.236298084 CEST4949880192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:15.564248085 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:45:15.564374924 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:45:17.028264999 CEST4337252869192.168.2.13212.8.194.244
                                    Apr 12, 2024 20:45:17.252296925 CEST4949880192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:17.284248114 CEST5486080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:17.287539005 CEST409288080192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:18.308268070 CEST427268080192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:18.308409929 CEST409288080192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:18.820426941 CEST5066480192.168.2.13212.252.57.209
                                    Apr 12, 2024 20:45:20.104345083 CEST5179652869192.168.2.13222.86.188.138
                                    Apr 12, 2024 20:45:20.324273109 CEST409288080192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:20.356308937 CEST554688080192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:20.360121012 CEST4996880192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:20.868238926 CEST5179880192.168.2.131.132.39.168
                                    Apr 12, 2024 20:45:21.380251884 CEST4996880192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:21.380264997 CEST4949880192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:23.396264076 CEST4996880192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:23.428240061 CEST3833480192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:23.432542086 CEST487688080192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:24.196274996 CEST412388080192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:45:24.452291012 CEST487688080192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:24.452295065 CEST409288080192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:24.964570999 CEST4057880192.168.2.13147.105.28.181
                                    Apr 12, 2024 20:45:26.468344927 CEST487688080192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:26.500513077 CEST427268080192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:26.503463030 CEST4969280192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:27.268279076 CEST4503880192.168.2.13214.103.170.241
                                    Apr 12, 2024 20:45:27.524247885 CEST4996880192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:27.524380922 CEST4969280192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:29.060484886 CEST3442452869192.168.2.1339.155.85.33
                                    Apr 12, 2024 20:45:29.540350914 CEST4969280192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:29.572338104 CEST4949880192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:29.576143026 CEST444168080192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:30.340364933 CEST411068080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:30.596240044 CEST487688080192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:30.596240044 CEST444168080192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:30.776236057 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:45:30.776422024 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:45:31.108396053 CEST3679452869192.168.2.1360.198.19.72
                                    Apr 12, 2024 20:45:32.612268925 CEST444168080192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:32.644251108 CEST409288080192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:32.648073912 CEST5534480192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:33.412303925 CEST5486080192.168.2.13143.47.127.230
                                    Apr 12, 2024 20:45:33.668267012 CEST5534480192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:33.668284893 CEST4969280192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:35.204271078 CEST3325052869192.168.2.13207.115.84.207
                                    Apr 12, 2024 20:45:35.684309006 CEST5534480192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:35.716260910 CEST4996880192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:35.721730947 CEST592148080192.168.2.1312.91.123.158
                                    Apr 12, 2024 20:45:36.484350920 CEST554688080192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:36.744250059 CEST444168080192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:36.744385958 CEST592148080192.168.2.1312.91.123.158
                                    Apr 12, 2024 20:45:37.252266884 CEST4358652869192.168.2.1316.94.122.119
                                    Apr 12, 2024 20:45:38.756305933 CEST592148080192.168.2.1312.91.123.158
                                    Apr 12, 2024 20:45:38.792241096 CEST487688080192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:38.794868946 CEST3598880192.168.2.1312.91.123.158
                                    Apr 12, 2024 20:45:39.556255102 CEST3833480192.168.2.13187.150.19.59
                                    Apr 12, 2024 20:45:39.812248945 CEST5534480192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:39.812266111 CEST3598880192.168.2.1312.91.123.158
                                    Apr 12, 2024 20:45:41.348242998 CEST5165052869192.168.2.1371.96.72.63
                                    Apr 12, 2024 20:45:41.828299999 CEST3598880192.168.2.1312.91.123.158
                                    Apr 12, 2024 20:45:41.860430002 CEST4969280192.168.2.13125.246.168.72
                                    Apr 12, 2024 20:45:41.865246058 CEST474908080192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:42.628308058 CEST427268080192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:42.884454966 CEST474908080192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:43.396286964 CEST5369052869192.168.2.1369.230.134.137
                                    Apr 12, 2024 20:45:44.900535107 CEST474908080192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:44.932301044 CEST444168080192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:44.937294960 CEST4076880192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:45.700300932 CEST4949880192.168.2.1397.198.38.251
                                    Apr 12, 2024 20:45:45.956305027 CEST3598880192.168.2.1312.91.123.158
                                    Apr 12, 2024 20:45:45.956320047 CEST4076880192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:46.028302908 CEST55554600245.86.86.60192.168.2.13
                                    Apr 12, 2024 20:45:46.028404951 CEST460025555192.168.2.1345.86.86.60
                                    Apr 12, 2024 20:45:47.492296934 CEST4881652869192.168.2.1332.163.50.161
                                    Apr 12, 2024 20:45:47.972302914 CEST4076880192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:48.004250050 CEST5534480192.168.2.13206.232.211.164
                                    Apr 12, 2024 20:45:48.008037090 CEST337228080192.168.2.1390.144.214.1
                                    Apr 12, 2024 20:45:48.772448063 CEST409288080192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:49.028273106 CEST337228080192.168.2.1390.144.214.1
                                    Apr 12, 2024 20:45:49.028274059 CEST474908080192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:49.540260077 CEST4337252869192.168.2.13212.8.194.244
                                    Apr 12, 2024 20:45:51.044311047 CEST337228080192.168.2.1390.144.214.1
                                    Apr 12, 2024 20:45:51.081042051 CEST3400080192.168.2.1390.144.214.1
                                    Apr 12, 2024 20:45:51.844312906 CEST4996880192.168.2.13128.29.133.159
                                    Apr 12, 2024 20:45:52.100253105 CEST4076880192.168.2.13162.38.144.111
                                    Apr 12, 2024 20:45:52.100270033 CEST3400080192.168.2.1390.144.214.1
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 12, 2024 20:43:51.926955938 CEST3727853192.168.2.131.1.1.1
                                    Apr 12, 2024 20:43:51.927063942 CEST3990953192.168.2.131.1.1.1
                                    Apr 12, 2024 20:43:52.010941029 CEST53399091.1.1.1192.168.2.13
                                    Apr 12, 2024 20:43:52.011382103 CEST53372781.1.1.1192.168.2.13
                                    TimestampSource IPDest IPChecksumCodeType
                                    Apr 12, 2024 20:44:07.269663095 CEST89.33.1.138192.168.2.131a82(Unknown)Destination Unreachable
                                    Apr 12, 2024 20:45:40.310524940 CEST12.122.156.25192.168.2.1347cb(Host unreachable)Destination Unreachable
                                    Apr 12, 2024 20:45:46.483580112 CEST12.122.156.25192.168.2.1347cb(Host unreachable)Destination Unreachable
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Apr 12, 2024 20:43:51.926955938 CEST192.168.2.131.1.1.10x6cc5Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Apr 12, 2024 20:43:51.927063942 CEST192.168.2.131.1.1.10x92c5Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Apr 12, 2024 20:43:52.011382103 CEST1.1.1.1192.168.2.130x6cc5No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                    Apr 12, 2024 20:43:52.011382103 CEST1.1.1.1192.168.2.130x6cc5No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/rm
                                    Arguments:rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7
                                    File size:72056 bytes
                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/cat
                                    Arguments:cat /tmp/tmp.KKXipgzoA4
                                    File size:43416 bytes
                                    MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/head
                                    Arguments:head -n 10
                                    File size:47480 bytes
                                    MD5 hash:fd96a67145172477dd57131396fc9608

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/tr
                                    Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                    File size:51544 bytes
                                    MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/cut
                                    Arguments:cut -c -80
                                    File size:47480 bytes
                                    MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/cat
                                    Arguments:cat /tmp/tmp.KKXipgzoA4
                                    File size:43416 bytes
                                    MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/head
                                    Arguments:head -n 10
                                    File size:47480 bytes
                                    MD5 hash:fd96a67145172477dd57131396fc9608

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/tr
                                    Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                    File size:51544 bytes
                                    MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:38
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/cut
                                    Arguments:cut -c -80
                                    File size:47480 bytes
                                    MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                    Start time (UTC):18:43:39
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):18:43:39
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/rm
                                    Arguments:rm -f /tmp/tmp.KKXipgzoA4 /tmp/tmp.LqiENZ6GHP /tmp/tmp.boPxTLcot7
                                    File size:72056 bytes
                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                    Start time (UTC):18:43:48
                                    Start date (UTC):12/04/2024
                                    Path:/tmp/IBkWoEFOlH.elf
                                    Arguments:/tmp/IBkWoEFOlH.elf
                                    File size:36968 bytes
                                    MD5 hash:31d7cae54418563352ab7150a1c39ac5

                                    Start time (UTC):18:43:48
                                    Start date (UTC):12/04/2024
                                    Path:/tmp/IBkWoEFOlH.elf
                                    Arguments:-
                                    File size:36968 bytes
                                    MD5 hash:31d7cae54418563352ab7150a1c39ac5
                                    Start time (UTC):18:43:48
                                    Start date (UTC):12/04/2024
                                    Path:/tmp/IBkWoEFOlH.elf
                                    Arguments:-
                                    File size:36968 bytes
                                    MD5 hash:31d7cae54418563352ab7150a1c39ac5

                                    Start time (UTC):18:43:48
                                    Start date (UTC):12/04/2024
                                    Path:/tmp/IBkWoEFOlH.elf
                                    Arguments:-
                                    File size:36968 bytes
                                    MD5 hash:31d7cae54418563352ab7150a1c39ac5

                                    Start time (UTC):18:43:48
                                    Start date (UTC):12/04/2024
                                    Path:/tmp/IBkWoEFOlH.elf
                                    Arguments:-
                                    File size:36968 bytes
                                    MD5 hash:31d7cae54418563352ab7150a1c39ac5

                                    Start time (UTC):18:43:48
                                    Start date (UTC):12/04/2024
                                    Path:/tmp/IBkWoEFOlH.elf
                                    Arguments:-
                                    File size:36968 bytes
                                    MD5 hash:31d7cae54418563352ab7150a1c39ac5

                                    Start time (UTC):18:43:49
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/xfce4-panel
                                    Arguments:-
                                    File size:375768 bytes
                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                    Start time (UTC):18:43:49
                                    Start date (UTC):12/04/2024
                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                    File size:35136 bytes
                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                    Start time (UTC):18:43:49
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/xfce4-panel
                                    Arguments:-
                                    File size:375768 bytes
                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                    Start time (UTC):18:43:49
                                    Start date (UTC):12/04/2024
                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                    File size:35136 bytes
                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                    Start time (UTC):18:43:49
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/xfce4-panel
                                    Arguments:-
                                    File size:375768 bytes
                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                    Start time (UTC):18:43:49
                                    Start date (UTC):12/04/2024
                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                    File size:35136 bytes
                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                    Start time (UTC):18:43:50
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/xfce4-panel
                                    Arguments:-
                                    File size:375768 bytes
                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                    Start time (UTC):18:43:50
                                    Start date (UTC):12/04/2024
                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                    File size:35136 bytes
                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                    Start time (UTC):18:43:50
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/xfce4-panel
                                    Arguments:-
                                    File size:375768 bytes
                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                    Start time (UTC):18:43:50
                                    Start date (UTC):12/04/2024
                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                    File size:35136 bytes
                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                    Start time (UTC):18:43:50
                                    Start date (UTC):12/04/2024
                                    Path:/usr/bin/xfce4-panel
                                    Arguments:-
                                    File size:375768 bytes
                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                    Start time (UTC):18:43:50
                                    Start date (UTC):12/04/2024
                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                    File size:35136 bytes
                                    MD5 hash:ac0b8a906f359a8ae102244738682e76