Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
9jjtFFX0Tb.elf

Overview

General Information

Sample name:9jjtFFX0Tb.elf
renamed because original name is a hash value
Original sample name:e7ece798665893ae13ca8aa5307ec2f3.elf
Analysis ID:1427839
MD5:e7ece798665893ae13ca8aa5307ec2f3
SHA1:db7d2f0a579c141b3c6aaaac3f5b163267dbc606
SHA256:a21079abdda8dff27911e89186228decf33f7799a2517ae198509e42e73cf441
Tags:32armelfmirai
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "iptables" command to insert, remove and/or manipulate rules
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427839
Start date and time:2024-04-18 09:24:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:9jjtFFX0Tb.elf
renamed because original name is a hash value
Original Sample Name:e7ece798665893ae13ca8aa5307ec2f3.elf
Detection:MAL
Classification:mal52.linELF@0/0@1/0
Command:/tmp/9jjtFFX0Tb.elf
PID:5513
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • 9jjtFFX0Tb.elf (PID: 5513, Parent: 5440, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/9jjtFFX0Tb.elf
    • 9jjtFFX0Tb.elf New Fork (PID: 5515, Parent: 5513)
      • 9jjtFFX0Tb.elf New Fork (PID: 5530, Parent: 5515)
        • sh (PID: 5532, Parent: 5530, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5534, Parent: 5532)
          • iptables (PID: 5534, Parent: 5532, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 5540, Parent: 5530, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5542, Parent: 5540)
          • busybox (PID: 5542, Parent: 5540, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 5543, Parent: 5530, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5545, Parent: 5543)
        • sh (PID: 5546, Parent: 5530, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5548, Parent: 5546)
        • sh (PID: 5549, Parent: 5530, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5551, Parent: 5549)
          • busybox (PID: 5551, Parent: 5549, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
  • dash New Fork (PID: 5578, Parent: 3672)
  • rm (PID: 5578, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZEl
  • dash New Fork (PID: 5579, Parent: 3672)
  • cat (PID: 5579, Parent: 3672, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.KCap0BBpjO
  • dash New Fork (PID: 5580, Parent: 3672)
  • head (PID: 5580, Parent: 3672, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5581, Parent: 3672)
  • tr (PID: 5581, Parent: 3672, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5582, Parent: 3672)
  • cut (PID: 5582, Parent: 3672, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5583, Parent: 3672)
  • cat (PID: 5583, Parent: 3672, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.KCap0BBpjO
  • dash New Fork (PID: 5584, Parent: 3672)
  • head (PID: 5584, Parent: 3672, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5585, Parent: 3672)
  • tr (PID: 5585, Parent: 3672, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5586, Parent: 3672)
  • cut (PID: 5586, Parent: 3672, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5587, Parent: 3672)
  • rm (PID: 5587, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZEl
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 9jjtFFX0Tb.elfVirustotal: Detection: 20%Perma Link
Source: 9jjtFFX0Tb.elfReversingLabs: Detection: 15%

Networking

barindex
Source: /bin/sh (PID: 5534)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: global trafficTCP traffic: 192.168.2.15:41154 -> 185.196.11.64:35342
Source: global trafficTCP traffic: 192.168.2.15:45406 -> 212.118.43.167:2222
Source: /bin/sh (PID: 5534)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5513)Socket: 127.0.0.1::8345Jump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5530)Socket: 0.0.0.0::26721Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: dead-cheap-doma.in
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36192
Source: unknownNetwork traffic detected: HTTP traffic on port 36192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60056 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sampleString containing 'busybox' found: %x/proc//exe%s/%shey skido/tmp/opt/home/dev/var/sbin/proc/self/exesocketsetsockoptbindlisten1.1.1.1hi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbindtoipconnectpoll/proc/net/tcp/fd0
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.linELF@0/0@1/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5534)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5532)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5540)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5543)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5546)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5549)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /bin/sh (PID: 5534)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /usr/bin/dash (PID: 5578)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZElJump to behavior
Source: /usr/bin/dash (PID: 5587)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZElJump to behavior
Source: /tmp/9jjtFFX0Tb.elf (PID: 5513)Queries kernel information via 'uname': Jump to behavior
Source: /bin/busybox (PID: 5542)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5551)Queries kernel information via 'uname': Jump to behavior
Source: 9jjtFFX0Tb.elf, 5513.1.00005580a43ca000.00005580a453f000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: 9jjtFFX0Tb.elf, 5513.1.00005580a43ca000.00005580a453f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 9jjtFFX0Tb.elf, 5513.1.00007fff91541000.00007fff91562000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 9jjtFFX0Tb.elf, 5513.1.00007fff91541000.00007fff91562000.rw-.sdmpBinary or memory string: ;(x86_64/usr/bin/qemu-arm/tmp/9jjtFFX0Tb.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/9jjtFFX0Tb.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Network Configuration Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427839 Sample: 9jjtFFX0Tb.elf Startdate: 18/04/2024 Architecture: LINUX Score: 52 45 dead-cheap-doma.in 185.196.11.64, 35342, 41154 SIMPLECARRIERCH Switzerland 2->45 47 212.118.43.167, 2222 CITYLAN-ASRU Russian Federation 2->47 49 2 other IPs or domains 2->49 53 Multi AV Scanner detection for submitted file 2->53 10 9jjtFFX0Tb.elf 2->10         started        12 dash rm 2->12         started        14 dash cut 2->14         started        16 8 other processes 2->16 signatures3 process4 process5 18 9jjtFFX0Tb.elf 10->18         started        process6 20 9jjtFFX0Tb.elf 18->20         started        22 9jjtFFX0Tb.elf 18->22         started        process7 24 9jjtFFX0Tb.elf sh 20->24         started        26 9jjtFFX0Tb.elf sh 20->26         started        28 9jjtFFX0Tb.elf sh 20->28         started        32 2 other processes 20->32 30 9jjtFFX0Tb.elf 22->30         started        process8 34 sh iptables 24->34         started        37 sh busybox 26->37         started        39 sh busybox 28->39         started        41 sh 32->41         started        43 sh 32->43         started        signatures9 51 Executes the "iptables" command to insert, remove and/or manipulate rules 34->51

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
9jjtFFX0Tb.elf21%VirustotalBrowse
9jjtFFX0Tb.elf16%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dead-cheap-doma.in
185.196.11.64
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://motd.ubuntu.com/false
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      185.196.11.64
      dead-cheap-doma.inSwitzerland
      42624SIMPLECARRIERCHfalse
      212.118.43.167
      unknownRussian Federation
      25308CITYLAN-ASRUfalse
      34.243.160.129
      unknownUnited States
      16509AMAZON-02USfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
        jPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
          KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
            MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
              n7h2Ze4ezf.elfGet hashmaliciousMiraiBrowse
                IRtucjku4f.elfGet hashmaliciousMiraiBrowse
                  0nfIIyGr0B.elfGet hashmaliciousMiraiBrowse
                    IOBZiJI5W8.elfGet hashmaliciousGafgyt, MiraiBrowse
                      pKz76hY1YS.elfGet hashmaliciousGafgyt, MiraiBrowse
                        212.118.43.167ceKWlceqnf.elfGet hashmaliciousUnknownBrowse
                          ULDAb4NYKK.elfGet hashmaliciousUnknownBrowse
                            PAqN0mrUbb.elfGet hashmaliciousUnknownBrowse
                              TsjmK7qSlf.elfGet hashmaliciousUnknownBrowse
                                ZXYyjKa6bs.elfGet hashmaliciousUnknownBrowse
                                  ZE3opQX8Ch.elfGet hashmaliciousUnknownBrowse
                                    1Mk36tjCOK.elfGet hashmaliciousUnknownBrowse
                                      Cv4eBOp75T.elfGet hashmaliciousUnknownBrowse
                                        3qckgf2caC.elfGet hashmaliciousUnknownBrowse
                                          wMBVTdcqVz.elfGet hashmaliciousUnknownBrowse
                                            34.243.160.129FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              yRXn4O3AgO.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                SecuriteInfo.com.ELF.Agent-BSR.23757.4302.elfGet hashmaliciousChaosBrowse
                                                  6nuXoz7rzo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    HxLYLUNyA5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      rWIq0N7gR0.elfGet hashmaliciousGafgytBrowse
                                                        tGUvOmucT1.elfGet hashmaliciousMiraiBrowse
                                                          Jp9H0YirLr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            b5PyI4OVjJ.elfGet hashmaliciousMirai, GafgytBrowse
                                                              6meqMTlKTy.elfGet hashmaliciousUnknownBrowse
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                AMAZON-02USCy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                • 54.171.230.55
                                                                FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 54.247.62.1
                                                                Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                • 34.249.145.219
                                                                https://app.esign.docusign.com/e/er?utm_campaign=GBL_XX_DBU_NEW_2307_FreetoTrialUnlock_Email1AU&utm_medium=email&utm_source=Eloqua&elqCampaignId=29542&s=566810826&lid=32871&elqTrackId=1034fb987fd44c9a9a4d0833ff06a55d&elq=89d72859fe264966a0176d4309dbb1a6&elqaid=60251&elqat=1Get hashmaliciousUnknownBrowse
                                                                • 18.155.1.117
                                                                https://ortelia.com/download-ortelia-curator/Get hashmaliciousHavocBrowse
                                                                • 3.161.136.116
                                                                va2ZcYaLHe.elfGet hashmaliciousMiraiBrowse
                                                                • 34.254.182.186
                                                                jPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
                                                                • 54.171.230.55
                                                                https://site24x7.comGet hashmaliciousUnknownBrowse
                                                                • 108.139.15.104
                                                                rc21AW1MZD.elfGet hashmaliciousMiraiBrowse
                                                                • 108.137.8.194
                                                                QFR4Qsnm6y.elfGet hashmaliciousMiraiBrowse
                                                                • 54.122.72.117
                                                                SIMPLECARRIERCHdekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 185.196.11.12
                                                                WC8X6qXwRB.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                • 185.196.10.233
                                                                8p1dq7mGv1.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                • 185.196.10.233
                                                                Dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                • 185.196.11.12
                                                                C6CM5vjm9f.elfGet hashmaliciousUnknownBrowse
                                                                • 185.196.9.5
                                                                tGUvOmucT1.elfGet hashmaliciousMiraiBrowse
                                                                • 185.196.9.5
                                                                HuQOCdLGIt.elfGet hashmaliciousMiraiBrowse
                                                                • 185.196.9.5
                                                                5KlVl7Ufq8.elfGet hashmaliciousMiraiBrowse
                                                                • 185.196.9.5
                                                                AK8vX17uEL.elfGet hashmaliciousMiraiBrowse
                                                                • 185.196.9.5
                                                                CroOWhXyZW.elfGet hashmaliciousMiraiBrowse
                                                                • 185.196.9.5
                                                                AMAZON-02USCy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                • 54.171.230.55
                                                                FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 54.247.62.1
                                                                Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                • 34.249.145.219
                                                                https://app.esign.docusign.com/e/er?utm_campaign=GBL_XX_DBU_NEW_2307_FreetoTrialUnlock_Email1AU&utm_medium=email&utm_source=Eloqua&elqCampaignId=29542&s=566810826&lid=32871&elqTrackId=1034fb987fd44c9a9a4d0833ff06a55d&elq=89d72859fe264966a0176d4309dbb1a6&elqaid=60251&elqat=1Get hashmaliciousUnknownBrowse
                                                                • 18.155.1.117
                                                                https://ortelia.com/download-ortelia-curator/Get hashmaliciousHavocBrowse
                                                                • 3.161.136.116
                                                                va2ZcYaLHe.elfGet hashmaliciousMiraiBrowse
                                                                • 34.254.182.186
                                                                jPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
                                                                • 54.171.230.55
                                                                https://site24x7.comGet hashmaliciousUnknownBrowse
                                                                • 108.139.15.104
                                                                rc21AW1MZD.elfGet hashmaliciousMiraiBrowse
                                                                • 108.137.8.194
                                                                QFR4Qsnm6y.elfGet hashmaliciousMiraiBrowse
                                                                • 54.122.72.117
                                                                CITYLAN-ASRUceKWlceqnf.elfGet hashmaliciousUnknownBrowse
                                                                • 212.118.43.167
                                                                h2LK6AsZ1I.exeGet hashmaliciousRisePro StealerBrowse
                                                                • 88.210.9.117
                                                                SecuriteInfo.com.Win32.SpywareX-gen.4316.21522.exeGet hashmaliciousDanaBotBrowse
                                                                • 88.210.13.105
                                                                SecuriteInfo.com.Win32.SpywareX-gen.4316.21522.exeGet hashmaliciousDanaBotBrowse
                                                                • 88.210.13.105
                                                                bladfin.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                                • 212.118.39.73
                                                                uetfu6ZLWZ.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                • 212.118.39.73
                                                                16GAuqLUFK.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                • 212.118.39.73
                                                                AB03728734CCE8444BE6ECE06A9F93F503149CDE8BC57.exeGet hashmaliciousRedLine, SectopRAT, zgRATBrowse
                                                                • 212.118.39.73
                                                                ULDAb4NYKK.elfGet hashmaliciousUnknownBrowse
                                                                • 212.118.43.167
                                                                PAqN0mrUbb.elfGet hashmaliciousUnknownBrowse
                                                                • 212.118.43.167
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):6.082765227018261
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:9jjtFFX0Tb.elf
                                                                File size:115'656 bytes
                                                                MD5:e7ece798665893ae13ca8aa5307ec2f3
                                                                SHA1:db7d2f0a579c141b3c6aaaac3f5b163267dbc606
                                                                SHA256:a21079abdda8dff27911e89186228decf33f7799a2517ae198509e42e73cf441
                                                                SHA512:3f63915eb782f7191665a262125866e619713d6fe68b044bc9eceb084babbe77ffbcd5d7014793213b869d2d494af40f46ca6d5f8629b0b8d47457aa109f3c03
                                                                SSDEEP:1536:6GnpjmJExmRHgsG5zbSFchUvAWP62myrnBOCYJduTG/7wO0iMVkTRMfNM3WRcxLl:pjGx1d6NBtTRMf63lJByp4
                                                                TLSH:11B31A86BC419B25C5E116BAFE1E52CD33131F78E3DA32029D15AF307BEA91A0E7B541
                                                                File Content Preview:.ELF..............(.....l...4...........4. ...(........p.....=...=..................................................................@...............Q.td.............................@-..@............/..@-.,@...0....S..... 0....S.........../..0...0...@..../

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, little endian
                                                                Version:1 (current)
                                                                Machine:ARM
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x816c
                                                                Flags:0x4000002
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:4
                                                                Section Header Offset:115136
                                                                Section Header Size:40
                                                                Number of Section Headers:13
                                                                Header String Table Index:12
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x80b40xb40x140x00x6AX001
                                                                .textPROGBITS0x80c80xc80x1a1e80x00x6AX004
                                                                .finiPROGBITS0x222b00x1a2b00x140x00x6AX001
                                                                .rodataPROGBITS0x222c80x1a2c80x1a4c0x00x2A008
                                                                .ARM.exidxARM_EXIDX0x23d140x1bd140xc80x00x82AL204
                                                                .init_arrayINIT_ARRAY0x2c0040x1c0040x40x00x3WA004
                                                                .fini_arrayFINI_ARRAY0x2c0080x1c0080x40x00x3WA004
                                                                .gotPROGBITS0x2c0100x1c0100x280x40x3WA004
                                                                .dataPROGBITS0x2c0380x1c0380x10c0x00x3WA008
                                                                .bssNOBITS0x2c1480x1c1440xba80x00x3WA008
                                                                .ARM.attributesARM_ATTRIBUTES0x00x1c1440x140x00x0001
                                                                .shstrtabSTRTAB0x00x1c1580x680x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                EXIDX0x1bd140x23d140x23d140xc80xc84.26060x4R 0x4.ARM.exidx
                                                                LOAD0x00x80000x80000x1bddc0x1bddc6.11140x5R E0x8000.init .text .fini .rodata .ARM.exidx
                                                                LOAD0x1c0040x2c0040x2c0040x1400xcec2.71220x6RW 0x8000.init_array .fini_array .got .data .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 18, 2024 09:24:50.144378901 CEST60056443192.168.2.1554.171.230.55
                                                                Apr 18, 2024 09:24:55.921515942 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:24:56.130055904 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:24:56.130673885 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:24:56.130973101 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:24:56.297342062 CEST454062222192.168.2.15212.118.43.167
                                                                Apr 18, 2024 09:24:56.339462042 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:24:56.339507103 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:24:56.548043966 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:24:57.312169075 CEST454062222192.168.2.15212.118.43.167
                                                                Apr 18, 2024 09:24:59.328124046 CEST454062222192.168.2.15212.118.43.167
                                                                Apr 18, 2024 09:25:03.455952883 CEST454062222192.168.2.15212.118.43.167
                                                                Apr 18, 2024 09:25:11.143827915 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:25:11.352885962 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:25:11.352951050 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:25:11.353013039 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:25:11.647785902 CEST454062222192.168.2.15212.118.43.167
                                                                Apr 18, 2024 09:25:18.667134047 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:18.667195082 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:18.667346954 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:18.692581892 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:18.692617893 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.329691887 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.329914093 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.330172062 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.330182076 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.332319021 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.332406998 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.332987070 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.333076000 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.333136082 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.333143950 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.333189964 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.537352085 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.537502050 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.537530899 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.537595034 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.537604094 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.537656069 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.537672043 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:19.538372040 CEST36192443192.168.2.1534.243.160.129
                                                                Apr 18, 2024 09:25:19.538393021 CEST4433619234.243.160.129192.168.2.15
                                                                Apr 18, 2024 09:25:26.596194983 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:25:26.596373081 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:25:27.775357008 CEST454062222192.168.2.15212.118.43.167
                                                                Apr 18, 2024 09:25:41.808290958 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:25:41.808581114 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:25:57.060611010 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:25:57.060861111 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:26:00.290519953 CEST454062222192.168.2.15212.118.43.167
                                                                Apr 18, 2024 09:26:12.272423983 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:26:12.272763968 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:26:27.524291039 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:26:27.524482965 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:26:41.420753956 CEST4115435342192.168.2.15185.196.11.64
                                                                Apr 18, 2024 09:26:41.629686117 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:26:41.629705906 CEST3534241154185.196.11.64192.168.2.15
                                                                Apr 18, 2024 09:26:41.629818916 CEST4115435342192.168.2.15185.196.11.64
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 18, 2024 09:24:55.784543037 CEST5725353192.168.2.15134.195.4.2
                                                                Apr 18, 2024 09:24:55.920911074 CEST5357253134.195.4.2192.168.2.15
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Apr 18, 2024 09:24:55.784543037 CEST192.168.2.15134.195.4.20x2bf6Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Apr 18, 2024 09:24:55.920911074 CEST134.195.4.2192.168.2.150x2bf6No error (0)dead-cheap-doma.in185.196.11.64A (IP address)IN (0x0001)false
                                                                • motd.ubuntu.com
                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                0192.168.2.153619234.243.160.129443
                                                                TimestampBytes transferredDirectionData
                                                                2024-04-18 07:25:19 UTC249OUTGET / HTTP/1.1
                                                                User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                Host: motd.ubuntu.com
                                                                Connection: Keep-Alive
                                                                2024-04-18 07:25:19 UTC271INHTTP/1.1 200 OK
                                                                Date: Thu, 18 Apr 2024 07:25:19 GMT
                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                Last-Modified: Thu, 18 Apr 2024 07:15:17 GMT
                                                                ETag: "d8-61659bbb3f414"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 216
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Content-Type: text/plain
                                                                2024-04-18 07:25:19 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                                                                Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                                                                System Behavior

                                                                Start time (UTC):07:24:51
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:/tmp/9jjtFFX0Tb.elf
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:51
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:51
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:51
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/sbin/iptables
                                                                Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                File size:99296 bytes
                                                                MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/busybox
                                                                Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                File size:2172376 bytes
                                                                MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/tmp/9jjtFFX0Tb.elf
                                                                Arguments:-
                                                                File size:4956856 bytes
                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/bin/sh
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:24:55
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/busybox
                                                                Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                File size:2172376 bytes
                                                                MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZEl
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/cat
                                                                Arguments:cat /tmp/tmp.KCap0BBpjO
                                                                File size:43416 bytes
                                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/head
                                                                Arguments:head -n 10
                                                                File size:47480 bytes
                                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/tr
                                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                File size:51544 bytes
                                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/cut
                                                                Arguments:cut -c -80
                                                                File size:47480 bytes
                                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/cat
                                                                Arguments:cat /tmp/tmp.KCap0BBpjO
                                                                File size:43416 bytes
                                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/head
                                                                Arguments:head -n 10
                                                                File size:47480 bytes
                                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/tr
                                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                File size:51544 bytes
                                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/cut
                                                                Arguments:cut -c -80
                                                                File size:47480 bytes
                                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:25:18
                                                                Start date (UTC):18/04/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.KCap0BBpjO /tmp/tmp.oakIPvK96f /tmp/tmp.dAiRBgaZEl
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b