Edit tour
Linux
Analysis Report
bot.arm6.elf
Overview
General Information
Sample name: | bot.arm6.elf |
Analysis ID: | 1540990 |
MD5: | 39c3f804e29c2dbff2890becc99513c6 |
SHA1: | b5f281f03a648aa062915d0e40fb58853b353cd0 |
SHA256: | 14364e998405135391ec901a783c31d37f4a1a5f2542c8001bfd27cf07d6f771 |
Tags: | elfMiraiuser-abuse_ch |
Infos: |
Detection
Mirai, Okiru
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1540990 |
Start date and time: | 2024-10-24 11:18:42 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 23s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | bot.arm6.elf |
Detection: | MAL |
Classification: | mal88.troj.linELF@0/0@2/0 |
- VT rate limit hit for: bot.arm6.elf
Command: | /tmp/bot.arm6.elf |
PID: | 5421 |
Exit Code: | 139 |
Exit Code Info: | SIGSEGV (11) Segmentation fault invalid memory reference |
Killed: | False |
Standard Output: | |
Standard Error: | qemu: uncaught target signal 11 (Segmentation fault) - core dumped |
- system is lnxubuntu20
- dash New Fork (PID: 5455, Parent: 3578)
- dash New Fork (PID: 5456, Parent: 3578)
- dash New Fork (PID: 5457, Parent: 3578)
- dash New Fork (PID: 5458, Parent: 3578)
- dash New Fork (PID: 5459, Parent: 3578)
- dash New Fork (PID: 5460, Parent: 3578)
- dash New Fork (PID: 5461, Parent: 3578)
- dash New Fork (PID: 5462, Parent: 3578)
- dash New Fork (PID: 5463, Parent: 3578)
- dash New Fork (PID: 5464, Parent: 3578)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Okiru | Yara detected Okiru | Joe Security | ||
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Okiru | Yara detected Okiru | Joe Security | ||
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_ea92cca8 | unknown | unknown |
| |
Click to see the 5 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | HTTPS traffic detected: |
Source: | String: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Z.A |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.25 | true | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Mirai, Moobot | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
185.125.190.26 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Tsunami | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.6508751778989925 |
TrID: |
|
File name: | bot.arm6.elf |
File size: | 148'092 bytes |
MD5: | 39c3f804e29c2dbff2890becc99513c6 |
SHA1: | b5f281f03a648aa062915d0e40fb58853b353cd0 |
SHA256: | 14364e998405135391ec901a783c31d37f4a1a5f2542c8001bfd27cf07d6f771 |
SHA512: | ea8a2f7ad515af8a4e7ea623810d839d6ba7af1d4147ccbb59cd8902dd7b14bd21d8233358e3e81c4bf36c365318a5f2327ea0600e9f7d6b3177c7713315aabe |
SSDEEP: | 3072:ARpOoG/UKySLmXu2gMYRacVRjTh4CddDCY6j:ARQoG/59mXpgMMauaAdDCYC |
TLSH: | 8EE31B56F8818F12D5C111BAFE1E128E37131B78E2DE72129D246F747B8A97B0E3B905 |
File Content Preview: | .ELF..............(.....T...4...t@......4. ...(.....................P...P...............T...T...P....H..............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..?......P.....-.@0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 147572 |
Section Header Size: | 40 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x1cb30 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x24be0 | 0x1cbe0 | 0x10 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x24bf0 | 0x1cbf0 | 0x2b60 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.init_array | INIT_ARRAY | 0x2f754 | 0x1f758 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.fini_array | FINI_ARRAY | 0x2f75c | 0x1f760 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data.rel.ro | PROGBITS | 0x2f764 | 0x1f768 | 0x78 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x2f7dc | 0x1f7e0 | 0x11c | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2f900 | 0x1f904 | 0x46f4 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x33ff8 | 0x23ff8 | 0x49dc | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.ARM.attributes | ARM_ATTRIBUTES | 0x0 | 0x23ff8 | 0x10 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x24008 | 0x6a | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x1f750 | 0x1f750 | 6.1089 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x1f754 | 0x2f754 | 0x2f750 | 0x48a4 | 0x9280 | 0.5436 | 0x6 | RW | 0x8000 | .init_array .fini_array .data.rel.ro .got .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 11:19:26.742333889 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:26.742355108 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:26.742367983 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:26.742381096 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:26.742405891 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:26.742407084 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:26.743211985 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:26.743211985 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:26.748619080 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:27.002393007 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:27.002722979 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:27.002722979 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:27.008155107 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:27.248548985 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:27.248727083 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:27.249875069 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:27.255599976 CEST | 443 | 58868 | 54.171.230.55 | 192.168.2.13 |
Oct 24, 2024 11:19:27.255688906 CEST | 58868 | 443 | 192.168.2.13 | 54.171.230.55 |
Oct 24, 2024 11:19:32.674187899 CEST | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Oct 24, 2024 11:20:03.906291008 CEST | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 11:19:24.626014948 CEST | 55490 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 24, 2024 11:19:24.626084089 CEST | 33265 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 24, 2024 11:19:24.632884026 CEST | 53 | 33265 | 8.8.8.8 | 192.168.2.13 |
Oct 24, 2024 11:19:24.633476019 CEST | 53 | 55490 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 24, 2024 11:19:24.626014948 CEST | 192.168.2.13 | 8.8.8.8 | 0x8298 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 24, 2024 11:19:24.626084089 CEST | 192.168.2.13 | 8.8.8.8 | 0xe3a4 | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 24, 2024 11:19:24.633476019 CEST | 8.8.8.8 | 192.168.2.13 | 0x8298 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Oct 24, 2024 11:19:24.633476019 CEST | 8.8.8.8 | 192.168.2.13 | 0x8298 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Oct 24, 2024 11:19:26.742367983 CEST | 54.171.230.55 | 443 | 192.168.2.13 | 58868 | CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=US | CN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | Mon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024 | Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027 | ||
CN=R11, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Wed Mar 13 01:00:00 CET 2024 | Sat Mar 13 00:59:59 CET 2027 |
System Behavior
Start time (UTC): | 09:19:22 |
Start date (UTC): | 24/10/2024 |
Path: | /tmp/bot.arm6.elf |
Arguments: | /tmp/bot.arm6.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14c |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.hVhzNPsxYG |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.hVhzNPsxYG |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 09:19:26 |
Start date (UTC): | 24/10/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14c |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |