Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
lIIKVQc5cj.elf

Overview

General Information

Sample name:lIIKVQc5cj.elf
renamed because original name is a hash value
Original sample name:236c1ab0f391bf4252c53162d687314b.elf
Analysis ID:1446369
MD5:236c1ab0f391bf4252c53162d687314b
SHA1:14adde96ea132e53522639e109461c1f342e0b1b
SHA256:d99f6f44ac80bd81e6fe2bb0327d53e37e8415593ee3935676a149a8765893d9
Tags:32armelfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446369
Start date and time:2024-05-23 10:52:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:lIIKVQc5cj.elf
renamed because original name is a hash value
Original Sample Name:236c1ab0f391bf4252c53162d687314b.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
Command:/tmp/lIIKVQc5cj.elf
PID:5482
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • lIIKVQc5cj.elf (PID: 5482, Parent: 5408, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/lIIKVQc5cj.elf
  • dash New Fork (PID: 5494, Parent: 3631)
  • rm (PID: 5494, Parent: 3631, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NFTAlYjTat /tmp/tmp.CawU0L4Sll /tmp/tmp.ZbPifuRcZD
  • dash New Fork (PID: 5495, Parent: 3631)
  • cat (PID: 5495, Parent: 3631, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.NFTAlYjTat
  • dash New Fork (PID: 5496, Parent: 3631)
  • head (PID: 5496, Parent: 3631, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5497, Parent: 3631)
  • tr (PID: 5497, Parent: 3631, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5498, Parent: 3631)
  • cut (PID: 5498, Parent: 3631, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5499, Parent: 3631)
  • cat (PID: 5499, Parent: 3631, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.NFTAlYjTat
  • dash New Fork (PID: 5500, Parent: 3631)
  • head (PID: 5500, Parent: 3631, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5501, Parent: 3631)
  • tr (PID: 5501, Parent: 3631, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5502, Parent: 3631)
  • cut (PID: 5502, Parent: 3631, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5503, Parent: 3631)
  • rm (PID: 5503, Parent: 3631, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NFTAlYjTat /tmp/tmp.CawU0L4Sll /tmp/tmp.ZbPifuRcZD
  • cleanup
SourceRuleDescriptionAuthorStrings
lIIKVQc5cj.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x7a60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7a74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7a88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7a9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ab0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ac4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ad8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7aec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
5482.1.00007f42d8017000.00007f42d8020000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x7a60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7a74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7a88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7a9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ab0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ac4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ad8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7aec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x7bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: lIIKVQc5cj.elf PID: 5482Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x11b60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11b9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11bb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11bc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11bd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11bec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11c8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11ca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11cb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11cc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11cdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11cf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: lIIKVQc5cj.elfReversingLabs: Detection: 47%
Source: lIIKVQc5cj.elfVirustotal: Detection: 39%Perma Link
Source: unknownHTTPS traffic detected: 34.254.182.186:443 -> 192.168.2.14:59320 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59320
Source: unknownNetwork traffic detected: HTTP traffic on port 59320 -> 443
Source: unknownHTTPS traffic detected: 34.254.182.186:443 -> 192.168.2.14:59320 version: TLS 1.2

System Summary

barindex
Source: lIIKVQc5cj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5482.1.00007f42d8017000.00007f42d8020000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: lIIKVQc5cj.elf PID: 5482, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: lIIKVQc5cj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5482.1.00007f42d8017000.00007f42d8020000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: lIIKVQc5cj.elf PID: 5482, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /usr/bin/dash (PID: 5494)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NFTAlYjTat /tmp/tmp.CawU0L4Sll /tmp/tmp.ZbPifuRcZDJump to behavior
Source: /usr/bin/dash (PID: 5503)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NFTAlYjTat /tmp/tmp.CawU0L4Sll /tmp/tmp.ZbPifuRcZDJump to behavior
Source: /tmp/lIIKVQc5cj.elf (PID: 5482)Queries kernel information via 'uname': Jump to behavior
Source: lIIKVQc5cj.elf, 5482.1.00007ffc2c9a2000.00007ffc2c9c3000.rw-.sdmpBinary or memory string: qemu: %s: %s
Source: lIIKVQc5cj.elf, 5482.1.00007ffc2c9a2000.00007ffc2c9c3000.rw-.sdmpBinary or memory string: leqemu: %s: %s
Source: lIIKVQc5cj.elf, 5482.1.0000560c3eea9000.0000560c3efd7000.rw-.sdmpBinary or memory string: Vrg.qemu.gdb.arm.sys.regs">
Source: lIIKVQc5cj.elf, 5482.1.0000560c3eea9000.0000560c3efd7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: lIIKVQc5cj.elf, 5482.1.00007ffc2c9a2000.00007ffc2c9c3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: lIIKVQc5cj.elf, 5482.1.0000560c3eea9000.0000560c3efd7000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: lIIKVQc5cj.elf, 5482.1.00007ffc2c9a2000.00007ffc2c9c3000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/lIIKVQc5cj.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/lIIKVQc5cj.elf
Source: lIIKVQc5cj.elf, 5482.1.0000560c3eea9000.0000560c3efd7000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
lIIKVQc5cj.elf47%ReversingLabsLinux.Trojan.Mirai
lIIKVQc5cj.elf39%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
34.254.182.186
unknownUnited States
16509AMAZON-02USfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26KFhNxvfU3w.elfGet hashmaliciousMirai, MoobotBrowse
    37uAVmbV52.elfGet hashmaliciousMiraiBrowse
      INMYlJ99nd.elfGet hashmaliciousMirai, OkiruBrowse
        Aqua.x86.elfGet hashmaliciousMirai, OkiruBrowse
          O7HAqYMIla.elfGet hashmaliciousGafgyt, MiraiBrowse
            PeQfhNtdNQ.elfGet hashmaliciousGafgyt, MiraiBrowse
              5HFMAe34Zm.elfGet hashmaliciousMiraiBrowse
                LvXWsnV3qm.elfGet hashmaliciousMiraiBrowse
                  5QD5gSJejS.elfGet hashmaliciousConnectBackBrowse
                    VKziE4iwEq.elfGet hashmaliciousMiraiBrowse
                      34.254.182.186NrdSS6Nt7B.elfGet hashmaliciousMiraiBrowse
                        rlhbtKc8CR.elfGet hashmaliciousUnknownBrowse
                          8l1ft2lD7k.elfGet hashmaliciousGafgyt, MiraiBrowse
                            zlBVRRlWYS.elfGet hashmaliciousMirai, OkiruBrowse
                              g058ub3UiN.elfGet hashmaliciousMiraiBrowse
                                SecuriteInfo.com.Linux.Siggen.9999.13162.26731.elfGet hashmaliciousUnknownBrowse
                                  bot.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                    2oxo8KJQv0.elfGet hashmaliciousMiraiBrowse
                                      m-p.s-l.ISIS.elfGet hashmaliciousGafgytBrowse
                                        AJIfNQDddT.elfGet hashmaliciousMiraiBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          daisy.ubuntu.comXooIXdKFaW.elfGet hashmaliciousGafgytBrowse
                                          • 162.213.35.24
                                          AIFbR8t1fj.elfGet hashmaliciousGafgytBrowse
                                          • 162.213.35.25
                                          bDPV6D6zlx.elfGet hashmaliciousGafgytBrowse
                                          • 162.213.35.25
                                          QuXveZg4s6.elfGet hashmaliciousGafgytBrowse
                                          • 162.213.35.25
                                          TqSaHq3efJ.elfGet hashmaliciousGafgytBrowse
                                          • 162.213.35.24
                                          6uBxa0vGQt.elfGet hashmaliciousGafgytBrowse
                                          • 162.213.35.25
                                          AdGuP0jr66.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.24
                                          37uAVmbV52.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.24
                                          zFqy7G8HD3.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          pTUbcAr1Im.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          AMAZON-02USKFhNxvfU3w.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 54.171.230.55
                                          https://miempresaessaludable.theobjective.comGet hashmaliciousUnknownBrowse
                                          • 18.239.69.81
                                          https://url10.mailanyone.net/scanner?m=1s9Mri-0007hx-3T&d=4%7Cmail%2F90%2F1716287400%2F1s9Mri-0007hx-3T%7Cin10g%7C57e1b682%7C12862802%7C10019077%7C664C7952D245399BD4B163183C53C253&o=%2Fphte%3A%2Fdtsseedrontec.iuconsctomat%2Fku.&s=X3gWuPbJRU1Tmui7Qt2w30qEumEGet hashmaliciousHTMLPhisherBrowse
                                          • 18.245.31.5
                                          https://www.bagworkshop.com/Get hashmaliciousUnknownBrowse
                                          • 3.23.166.102
                                          https://campaign-statistics.com/link_click/QHJe4o5YKl_QCAlR/438c93ee7495df2433a8df4557894908Get hashmaliciousUnknownBrowse
                                          • 52.217.225.80
                                          Voice_Message.htmlGet hashmaliciousHTMLPhisherBrowse
                                          • 13.227.219.11
                                          vZBUQqNWgr.elfGet hashmaliciousMiraiBrowse
                                          • 54.169.135.62
                                          n8RoxsQ4om.elfGet hashmaliciousMiraiBrowse
                                          • 54.118.15.133
                                          Xi102MnZby.elfGet hashmaliciousMiraiBrowse
                                          • 18.229.102.134
                                          TYxryaQOKO.elfGet hashmaliciousMiraiBrowse
                                          • 54.126.69.53
                                          CANONICAL-ASGBDIINNdhQCF.elfGet hashmaliciousGafgytBrowse
                                          • 91.189.91.42
                                          KFhNxvfU3w.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 185.125.190.26
                                          KJVn6HtZ3l.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 91.189.91.42
                                          aymjYgoxhB.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 91.189.91.42
                                          lgzMH57kVj.elfGet hashmaliciousMirai, MoobotBrowse
                                          • 91.189.91.42
                                          37uAVmbV52.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          aBty1GtaQm.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SecuriteInfo.com.Linux.Siggen.9999.30246.30798.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          SecuriteInfo.com.FileRepMalware.25534.20871.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          eng.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                          Entropy (8bit):6.00027606293792
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:lIIKVQc5cj.elf
                                          File size:34'868 bytes
                                          MD5:236c1ab0f391bf4252c53162d687314b
                                          SHA1:14adde96ea132e53522639e109461c1f342e0b1b
                                          SHA256:d99f6f44ac80bd81e6fe2bb0327d53e37e8415593ee3935676a149a8765893d9
                                          SHA512:fb309b0886aa5c9866577309a055dd8de80565fb7267da960217ed488fdb8ff039b1285270c37eb10376c7a3a86cf5634ab20e904dc6544560856825f2ee29e8
                                          SSDEEP:768:TjbUR4xPEXqqoG5M1ICBHGadwq3iFtKV5/a9tuF7h3RyT3pocAtBYwn:TjbUmQqRG5MNxGaqRie8NBu3W5n
                                          TLSH:4FF2D751F8854727C2E41379B6AE5A8E377073EC82CBB627D8224B207AC591F1D63F45
                                          File Content Preview:.ELF...a..........(.........4...d.......4. ...(.........4...4...4...................................................................D...D...............H...H...H.......................\...\...\...................Q.td............................/lib/ld-uCl

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:ARM - ABI
                                          ABI Version:0
                                          Entry Point Address:0x8f08
                                          Flags:0x2
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:6
                                          Section Header Offset:34148
                                          Section Header Size:40
                                          Number of Section Headers:18
                                          Header String Table Index:17
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .interpPROGBITS0x80f40xf40x140x00x2A001
                                          .hashHASH0x81080x1080x2340x40x2A304
                                          .dynsymDYNSYM0x833c0x33c0x4800x100x2A414
                                          .dynstrSTRTAB0x87bc0x7bc0x2410x00x2A001
                                          .rel.pltREL0x8a000xa000x1980x80x2A374
                                          .initPROGBITS0x8b980xb980x180x00x6AX004
                                          .pltPROGBITS0x8bb00xbb00x2780x40x6AX004
                                          .textPROGBITS0x8e280xe280x6b480x00x6AX004
                                          .finiPROGBITS0xf9700x79700x140x00x6AX004
                                          .rodataPROGBITS0xf9840x79840x9c00x00x2A004
                                          .ctorsPROGBITS0x183480x83480x80x00x3WA004
                                          .dtorsPROGBITS0x183500x83500x80x00x3WA004
                                          .dynamicDYNAMIC0x1835c0x835c0x980x80x3WA404
                                          .gotPROGBITS0x183f40x83f40xd80x40x3WA004
                                          .dataPROGBITS0x184cc0x84cc0x240x00x3WA004
                                          .bssNOBITS0x184f00x84f00xe80x00x3WA004
                                          .shstrtabSTRTAB0x00x84f00x730x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          PHDR0x340x80340x80340xc00xc02.27130x5R E0x4
                                          INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                          LOAD0x00x80000x80000x83440x83446.05490x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                          LOAD0x83480x183480x183480x1a80x2902.25120x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
                                          DYNAMIC0x835c0x1835c0x1835c0x980x981.81270x6RW 0x4.dynamic
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          TypeMetaValueTag
                                          DT_NEEDEDsharedliblibc.so.00x1
                                          DT_INITvalue0x8b980xc
                                          DT_FINIvalue0xf9700xd
                                          DT_HASHvalue0x81080x4
                                          DT_STRTABvalue0x87bc0x5
                                          DT_SYMTABvalue0x833c0x6
                                          DT_STRSZbytes5770xa
                                          DT_SYMENTbytes160xb
                                          DT_DEBUGvalue0x00x15
                                          DT_PLTGOTvalue0x183f40x3
                                          DT_PLTRELSZbytes4080x2
                                          DT_PLTRELpltrelDT_REL0x14
                                          DT_JMPRELvalue0x8a000x17
                                          DT_NULLvalue0x00x0
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __aeabi_idiv0.dynsym0xf8e04FUNC<unknown>DEFAULT8
                                          __aeabi_ldiv0.dynsym0xf8e04FUNC<unknown>DEFAULT8
                                          __aeabi_uidiv.dynsym0xf6200FUNC<unknown>DEFAULT8
                                          __aeabi_uidivmod.dynsym0xf71824FUNC<unknown>DEFAULT8
                                          __bss_end__.dynsym0x185d80NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start.dynsym0x184f00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start__.dynsym0x184f00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __data_start.dynsym0x184cc0NOTYPE<unknown>DEFAULT17
                                          __div0.dynsym0xf8e04FUNC<unknown>DEFAULT8
                                          __end__.dynsym0x185d80NOTYPE<unknown>DEFAULTSHN_ABS
                                          __errno_location.dynsym0x8d8c32FUNC<unknown>DEFAULTSHN_UNDEF
                                          __modsi3.dynsym0xf7fc228FUNC<unknown>DEFAULT8
                                          __muldi3.dynsym0xf8e480FUNC<unknown>DEFAULT8
                                          __uClibc_main.dynsym0x8d38488FUNC<unknown>DEFAULTSHN_UNDEF
                                          __udivsi3.dynsym0xf620248FUNC<unknown>DEFAULT8
                                          __umodsi3.dynsym0xf730204FUNC<unknown>DEFAULT8
                                          _bss_end__.dynsym0x185d80NOTYPE<unknown>DEFAULTSHN_ABS
                                          _edata.dynsym0x184f00NOTYPE<unknown>DEFAULTSHN_ABS
                                          _end.dynsym0x185d80NOTYPE<unknown>DEFAULTSHN_ABS
                                          _exit.dynsym0x8da440FUNC<unknown>DEFAULTSHN_UNDEF
                                          _start.dynsym0x8f0880FUNC<unknown>DEFAULT8
                                          abort.dynsym0x8c6c352FUNC<unknown>DEFAULTSHN_UNDEF
                                          accept.dynsym0x8c8444FUNC<unknown>DEFAULTSHN_UNDEF
                                          bind.dynsym0x8cb444FUNC<unknown>DEFAULTSHN_UNDEF
                                          calloc.dynsym0x8c9088FUNC<unknown>DEFAULTSHN_UNDEF
                                          chdir.dynsym0x8ccc44FUNC<unknown>DEFAULTSHN_UNDEF
                                          clock.dynsym0x8dc852FUNC<unknown>DEFAULTSHN_UNDEF
                                          close.dynsym0x8df844FUNC<unknown>DEFAULTSHN_UNDEF
                                          closedir.dynsym0x8de0196FUNC<unknown>DEFAULTSHN_UNDEF
                                          connect.dynsym0x8bd044FUNC<unknown>DEFAULTSHN_UNDEF
                                          exit.dynsym0x8d98172FUNC<unknown>DEFAULTSHN_UNDEF
                                          fcntl.dynsym0x8dec116FUNC<unknown>DEFAULTSHN_UNDEF
                                          fork.dynsym0x8d2c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          free.dynsym0x8e04288FUNC<unknown>DEFAULTSHN_UNDEF
                                          getpid.dynsym0x8be844FUNC<unknown>DEFAULTSHN_UNDEF
                                          getppid.dynsym0x8d5044FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockname.dynsym0x8e1c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockopt.dynsym0x8d8048FUNC<unknown>DEFAULTSHN_UNDEF
                                          inet_addr.dynsym0x8cc036FUNC<unknown>DEFAULTSHN_UNDEF
                                          kill.dynsym0x8ca844FUNC<unknown>DEFAULTSHN_UNDEF
                                          malloc.dynsym0x8c0c400FUNC<unknown>DEFAULTSHN_UNDEF
                                          memcpy.dynsym0x8c004FUNC<unknown>DEFAULTSHN_UNDEF
                                          memset.dynsym0x8d44156FUNC<unknown>DEFAULTSHN_UNDEF
                                          open.dynsym0x8dbc92FUNC<unknown>DEFAULTSHN_UNDEF
                                          opendir.dynsym0x8d68264FUNC<unknown>DEFAULTSHN_UNDEF
                                          pipe.dynsym0x8c7844FUNC<unknown>DEFAULTSHN_UNDEF
                                          prctl.dynsym0x8bf448FUNC<unknown>DEFAULTSHN_UNDEF
                                          rand.dynsym0x8ce44FUNC<unknown>DEFAULTSHN_UNDEF
                                          read.dynsym0x8cfc44FUNC<unknown>DEFAULTSHN_UNDEF
                                          readdir.dynsym0x8c48224FUNC<unknown>DEFAULTSHN_UNDEF
                                          readlink.dynsym0x044FUNC<unknown>DEFAULTSHN_UNDEF
                                          realloc.dynsym0x8d20312FUNC<unknown>DEFAULTSHN_UNDEF
                                          recv.dynsym0x8bc444FUNC<unknown>DEFAULTSHN_UNDEF
                                          recvfrom.dynsym0x8c2452FUNC<unknown>DEFAULTSHN_UNDEF
                                          remove.dynsym0x072FUNC<unknown>DEFAULTSHN_UNDEF
                                          select.dynsym0x8c3c48FUNC<unknown>DEFAULTSHN_UNDEF
                                          send.dynsym0x8c6044FUNC<unknown>DEFAULTSHN_UNDEF
                                          sendto.dynsym0x8d1452FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsid.dynsym0x8dd444FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsockopt.dynsym0x8cd848FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigaddset.dynsym0x8c5448FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigemptyset.dynsym0x8bdc24FUNC<unknown>DEFAULTSHN_UNDEF
                                          signal.dynsym0x8cf0200FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigprocmask.dynsym0x8e1084FUNC<unknown>DEFAULTSHN_UNDEF
                                          sleep.dynsym0x8c18420FUNC<unknown>DEFAULTSHN_UNDEF
                                          socket.dynsym0x8c3044FUNC<unknown>DEFAULTSHN_UNDEF
                                          sprintf.dynsym0x8d7452FUNC<unknown>DEFAULTSHN_UNDEF
                                          strlen.dynsym0x8db096FUNC<unknown>DEFAULTSHN_UNDEF
                                          time.dynsym0x8d5c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          unlink.dynsym0x8d0844FUNC<unknown>DEFAULTSHN_UNDEF
                                          write.dynsym0x8c9c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          TimestampSource PortDest PortSource IPDest IP
                                          May 23, 2024 10:52:57.470618010 CEST46540443192.168.2.14185.125.190.26
                                          May 23, 2024 10:52:58.231862068 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:58.232158899 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:58.237051010 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:58.237279892 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:58.238792896 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:58.238972902 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:58.239450932 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:58.258476019 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:58.258733034 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:58.265328884 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:58.685146093 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:58.685380936 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:58.685452938 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:58.696039915 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:59.243557930 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:59.243834019 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:59.244930029 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:52:59.299837112 CEST4435932034.254.182.186192.168.2.14
                                          May 23, 2024 10:52:59.299926996 CEST59320443192.168.2.1434.254.182.186
                                          May 23, 2024 10:53:27.933809042 CEST46540443192.168.2.14185.125.190.26
                                          TimestampSource PortDest PortSource IPDest IP
                                          May 23, 2024 10:55:32.293874025 CEST3904553192.168.2.141.1.1.1
                                          May 23, 2024 10:55:32.293932915 CEST4436453192.168.2.141.1.1.1
                                          May 23, 2024 10:55:32.304568052 CEST53390451.1.1.1192.168.2.14
                                          May 23, 2024 10:55:32.311477900 CEST53443641.1.1.1192.168.2.14
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          May 23, 2024 10:55:32.293874025 CEST192.168.2.141.1.1.10x768fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                          May 23, 2024 10:55:32.293932915 CEST192.168.2.141.1.1.10x7af9Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          May 23, 2024 10:55:32.304568052 CEST1.1.1.1192.168.2.140x768fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                          May 23, 2024 10:55:32.304568052 CEST1.1.1.1192.168.2.140x768fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                          May 23, 2024 10:52:58.238792896 CEST34.254.182.186443192.168.2.1459320CN=motd.ubuntu.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USWed May 22 10:57:02 CEST 2024 Fri Sep 04 02:00:00 CEST 2020Tue Aug 20 10:57:01 CEST 2024 Mon Sep 15 18:00:00 CEST 2025
                                          CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025

                                          System Behavior

                                          Start time (UTC):08:52:47
                                          Start date (UTC):23/05/2024
                                          Path:/tmp/lIIKVQc5cj.elf
                                          Arguments:/tmp/lIIKVQc5cj.elf
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.NFTAlYjTat /tmp/tmp.CawU0L4Sll /tmp/tmp.ZbPifuRcZD
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/cat
                                          Arguments:cat /tmp/tmp.NFTAlYjTat
                                          File size:43416 bytes
                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/head
                                          Arguments:head -n 10
                                          File size:47480 bytes
                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/tr
                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                          File size:51544 bytes
                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/cut
                                          Arguments:cut -c -80
                                          File size:47480 bytes
                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/cat
                                          Arguments:cat /tmp/tmp.NFTAlYjTat
                                          File size:43416 bytes
                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/head
                                          Arguments:head -n 10
                                          File size:47480 bytes
                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/tr
                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                          File size:51544 bytes
                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/cut
                                          Arguments:cut -c -80
                                          File size:47480 bytes
                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:52:58
                                          Start date (UTC):23/05/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.NFTAlYjTat /tmp/tmp.CawU0L4Sll /tmp/tmp.ZbPifuRcZD
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b