Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zone.arm.elf

Overview

General Information

Sample name:zone.arm.elf
Analysis ID:1545579
MD5:a77c391a6e462618ccbbbf1aa4e326af
SHA1:ffbc08f31c24c57d44f6e081443ec2d1d75607f5
SHA256:61ba334fece8115debc5170dfeb680881a93d1cd3610cac61e59c912fc63a7fc
Tags:elfuser-abuse_ch
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false

Signatures

Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545579
Start date and time:2024-10-30 17:36:35 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zone.arm.elf
Detection:SUS
Classification:sus24.evad.linELF@0/0@4/0
  • VT rate limit hit for: zone.arm.elf
Command:/tmp/zone.arm.elf
PID:6206
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
main:{"arch":"arm","flags":["L","A","R"],"local":"192.168.2.23","mac":"00505698912c","tag":"","uptime":0,"version":"2.0.34"}[1;40;36m11:37:20 connected to 38.60.221.32:80[0m
[1;40;36m11:37:30 menet.Receive:EOF[0m
Standard Error:
  • system is lnxubuntu20
  • zone.arm.elf (PID: 6206, Parent: 6125, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zone.arm.elf
    • zone.arm.elf (PID: 6211, Parent: 6206, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zone.arm.elf -b
      • bash (PID: 6227, Parent: 6211, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c uptime
      • uptime (PID: 6227, Parent: 6211, MD5: 3ad70d8e33316ac713bf25c2ddf2fb14) Arguments: uptime
      • bash (PID: 6231, Parent: 6211, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
        • bash New Fork (PID: 6234, Parent: 6231)
        • cat (PID: 6234, Parent: 6231, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 6235, Parent: 6231)
        • grep (PID: 6235, Parent: 6231, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 6236, Parent: 6231)
        • awk (PID: 6236, Parent: 6231, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $2}"
      • bash (PID: 6237, Parent: 6211, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
        • bash New Fork (PID: 6239, Parent: 6237)
        • cat (PID: 6239, Parent: 6237, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 6240, Parent: 6237)
        • grep (PID: 6240, Parent: 6237, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 6241, Parent: 6237)
        • awk (PID: 6241, Parent: 6237, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $10}"
      • bash (PID: 6293, Parent: 6211, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
        • bash New Fork (PID: 6295, Parent: 6293)
        • cat (PID: 6295, Parent: 6293, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 6296, Parent: 6293)
        • grep (PID: 6296, Parent: 6293, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 6297, Parent: 6293)
        • awk (PID: 6297, Parent: 6293, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $2}"
      • bash (PID: 6298, Parent: 6211, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
        • bash New Fork (PID: 6300, Parent: 6298)
        • cat (PID: 6300, Parent: 6298, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 6301, Parent: 6298)
        • grep (PID: 6301, Parent: 6298, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 6302, Parent: 6298)
        • awk (PID: 6302, Parent: 6298, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $10}"
      • bash (PID: 6332, Parent: 6211, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
        • bash New Fork (PID: 6334, Parent: 6332)
        • cat (PID: 6334, Parent: 6332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 6335, Parent: 6332)
        • grep (PID: 6335, Parent: 6332, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 6336, Parent: 6332)
        • awk (PID: 6336, Parent: 6332, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $2}"
      • bash (PID: 6337, Parent: 6211, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
        • bash New Fork (PID: 6339, Parent: 6337)
        • cat (PID: 6339, Parent: 6337, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 6340, Parent: 6337)
        • grep (PID: 6340, Parent: 6337, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 6341, Parent: 6337)
        • awk (PID: 6341, Parent: 6337, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $10}"
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: /tmp/zone.arm.elf (PID: 6211)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/uptime (PID: 6227)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/zone.arm.elf (PID: 6211)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/zone.arm.elf (PID: 6211)Socket: [::]:14820Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: column.mrbasic.com
Source: zone.arm.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x10000
Source: classification engineClassification label: sus24.evad.linELF@0/0@4/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 4.24 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $
Source: /tmp/zone.arm.elf (PID: 6227)Shell command executed: /bin/bash -c uptimeJump to behavior
Source: /usr/bin/bash (PID: 6235)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 6240)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 6296)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 6301)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 6335)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 6340)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /tmp/zone.arm.elf (PID: 6206)Reads from proc file: /proc/statJump to behavior
Source: /tmp/zone.arm.elf (PID: 6211)Reads from proc file: /proc/statJump to behavior
Source: /tmp/zone.arm.elf (PID: 6211)Reads from proc file: /proc/sys/net/core/somaxconnJump to behavior
Source: /usr/bin/bash (PID: 6236)Awk executable: /usr/bin/awk -> awk "{print $2}"Jump to behavior
Source: /usr/bin/bash (PID: 6241)Awk executable: /usr/bin/awk -> awk "{print $10}"Jump to behavior
Source: /usr/bin/bash (PID: 6297)Awk executable: /usr/bin/awk -> awk "{print $2}"Jump to behavior
Source: /usr/bin/bash (PID: 6302)Awk executable: /usr/bin/awk -> awk "{print $10}"Jump to behavior
Source: /usr/bin/bash (PID: 6336)Awk executable: /usr/bin/awk -> awk "{print $2}"Jump to behavior
Source: /usr/bin/bash (PID: 6341)Awk executable: /usr/bin/awk -> awk "{print $10}"Jump to behavior
Source: zone.arm.elfSubmission file: segment LOAD with 7.8904 entropy (max. 8.0)
Source: zone.arm.elfSubmission file: segment LOAD with 7.9999 entropy (max. 8.0)
Source: /tmp/zone.arm.elf (PID: 6211)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/uptime (PID: 6227)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/zone.arm.elf (PID: 6206)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/zone.arm.elf (PID: 6211)Queries kernel information via 'uname': Jump to behavior
Source: /bin/bash (PID: 6227)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 6231)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 6237)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 6293)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 6298)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 6332)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 6337)Queries kernel information via 'uname': Jump to behavior
Source: zone.arm.elf, 6211.1.00007ffc3ca98000.00007ffc3cab9000.rw-.sdmpBinary or memory string: ox86_64/usr/bin/qemu-arm/tmp/zone.arm.elf-b =/tmp/zone.arm.elfSHELL=/bin/bashSUDO_GID=1000MAIL=/var/mail/rootHOME=/rootSUDO_COMMAND=/bin/bashLANG=en_US.UTF-8USER=rootLOGNAME=rootCOLORTERM=truecolorTERM=xterm-256colorSUDO_UID=1000XAUTHORITY=/run/user/1000/gdm/XauthorityDISPLAY=:1.0PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binSUDO_USER=saturnino/tmp/zone.arm.elf
Source: zone.arm.elf, 6211.1.00007f8bec000000.00007f8bec1ff000.rw-.sdmpBinary or memory string: .qemu.gd
Source: zone.arm.elf, 6211.1.00007f8be4000000.00007f8be40b0000.rw-.sdmpBinary or memory string: .qemu.gdb.arm.sys.regs"><reg name="AMAIR0_S" bitsize="32" group="cp_regs"/><reg name="AFSR0_EL1" bitsize="32" group="cp_regs"/><reg name="AMAIR1_S" bitsize="32" group="cp_regs"/><reg name="VBAR_S" bitsize="32" group="cp_regs"/><reg
Source: zone.arm.elf, 6206.1.000055c167bd9000.000055c1682a9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: zone.arm.elf, 6211.1.0000561ca1390000.0000561ca1b29000.rw-.sdmpBinary or memory string: Vrg.qemu.gdb.arm.sys.regs">
Source: zone.arm.elf, 6211.1.0000561ca1390000.0000561ca1b29000.rw-.sdmpBinary or memory string: V2!/etc/qemu-binfmt/arm
Source: zone.arm.elf, 6211.1.00007f8bdc000000.00007f8bdc0b6000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">5M
Source: zone.arm.elf, 6206.1.000055c167bd9000.000055c1682a9000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
Source: zone.arm.elf, 6211.1.00007f8bec000000.00007f8bec1ff000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">%FCSEIDRu>U
Source: zone.arm.elf, 6211.1.0000561ca1390000.0000561ca1b29000.rw-.sdmpBinary or memory string: Vrg.qemu.gdb.arm.sys.regs">@
Source: zone.arm.elf, 6211.1.0000561ca1390000.0000561ca1b29000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: zone.arm.elf, 6211.1.00007ffc3ca98000.00007ffc3cab9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: zone.arm.elf, 6211.1.00007f8be4000000.00007f8be40b0000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">Q0
Source: zone.arm.elf, 6206.1.00007ffcbff7a000.00007ffcbff9b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/zone.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zone.arm.elf
Source: zone.arm.elf, 6211.1.00007f8be4000000.00007f8be40b0000.rw-.sdmp, zone.arm.elf, 6211.1.00007f8bec000000.00007f8bec1ff000.rw-.sdmp, zone.arm.elf, 6211.1.0000561ca1390000.0000561ca1b29000.rw-.sdmp, zone.arm.elf, 6211.1.00007f8bdc000000.00007f8bdc0b6000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: zone.arm.elf, 6211.1.00007f8bdc000000.00007f8bdc0b6000.rw-.sdmpBinary or memory string: .qemu.gdb.arm.sys.regs"><reg name="AMAIR0_S" bitsize="32" group="cp_regs"/><reg name="AFSR0_EL1" bitsize="32" group="cp_regs"/><reg name="AMAIR1_S" bitsize="32" group="cp_regs"/><reg name="VBAR_S" bitsize="32" group=
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Command and Scripting Interpreter
1
Scripting
Path Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545579 Sample: zone.arm.elf Startdate: 30/10/2024 Architecture: LINUX Score: 24 39 109.202.202.202, 80 INIT7CH Switzerland 2->39 41 column.mrbasic.com 38.60.221.32, 59014, 59016, 80 COGENT-174US United States 2->41 43 2 other IPs or domains 2->43 45 Sample is packed with UPX 2->45 9 zone.arm.elf 2->9         started        signatures3 process4 process5 11 zone.arm.elf zone.arm.elf 9->11         started        process6 13 zone.arm.elf bash 11->13         started        15 zone.arm.elf bash 11->15         started        17 zone.arm.elf bash 11->17         started        19 4 other processes 11->19 process7 21 bash cat 13->21         started        23 bash grep 13->23         started        25 bash awk 13->25         started        33 3 other processes 15->33 35 3 other processes 17->35 27 bash cat 19->27         started        29 bash grep 19->29         started        31 bash awk 19->31         started        37 6 other processes 19->37
SourceDetectionScannerLabelLink
zone.arm.elf3%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
column.mrbasic.com
38.60.221.32
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netzone.arm.elftrue
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    38.60.221.32
    column.mrbasic.comUnited States
    174COGENT-174USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43x.rar.elfGet hashmaliciousUnknownBrowse
      sshd.elfGet hashmaliciousUnknownBrowse
        .main.elfGet hashmaliciousXmrigBrowse
          vhsr56PI3r.elfGet hashmaliciousUnknownBrowse
            7GxZ3z6CMA.elfGet hashmaliciousUnknownBrowse
              la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                sora.arm.elfGet hashmaliciousUnknownBrowse
                  sora.mips.elfGet hashmaliciousUnknownBrowse
                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                      la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                        91.189.91.42x.rar.elfGet hashmaliciousUnknownBrowse
                          sshd.elfGet hashmaliciousUnknownBrowse
                            .main.elfGet hashmaliciousXmrigBrowse
                              vhsr56PI3r.elfGet hashmaliciousUnknownBrowse
                                7GxZ3z6CMA.elfGet hashmaliciousUnknownBrowse
                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                    sora.arm.elfGet hashmaliciousUnknownBrowse
                                      sora.mips.elfGet hashmaliciousUnknownBrowse
                                        la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                          la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBx.rar.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            .main.elfGet hashmaliciousXmrigBrowse
                                            • 91.189.91.42
                                            vhsr56PI3r.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            7GxZ3z6CMA.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.arm.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.x86.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            COGENT-174USwZU2edEGL3.elfGet hashmaliciousUnknownBrowse
                                            • 38.60.72.192
                                            8v2IShmMos.elfGet hashmaliciousUnknownBrowse
                                            • 38.112.246.22
                                            v6pwbOEUpl.elfGet hashmaliciousUnknownBrowse
                                            • 154.21.136.190
                                            DHL TRACKING.exeGet hashmaliciousFormBookBrowse
                                            • 38.47.232.160
                                            HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
                                            • 154.23.184.240
                                            Purchase_Order_pdf.exeGet hashmaliciousFormBookBrowse
                                            • 206.119.82.147
                                            belks.arm.elfGet hashmaliciousMiraiBrowse
                                            • 38.181.75.23
                                            belks.x86.elfGet hashmaliciousMiraiBrowse
                                            • 38.254.102.115
                                            jew.arm.elfGet hashmaliciousUnknownBrowse
                                            • 38.138.6.31
                                            jew.sh4.elfGet hashmaliciousMiraiBrowse
                                            • 154.64.31.209
                                            CANONICAL-ASGBx.rar.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            .main.elfGet hashmaliciousXmrigBrowse
                                            • 91.189.91.42
                                            vhsr56PI3r.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            7GxZ3z6CMA.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.arm.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sora.x86.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            INIT7CHx.rar.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            .main.elfGet hashmaliciousXmrigBrowse
                                            • 109.202.202.202
                                            vhsr56PI3r.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            7GxZ3z6CMA.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            sora.arm.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            sora.mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
                                            Entropy (8bit):7.999917019134998
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:zone.arm.elf
                                            File size:2'972'700 bytes
                                            MD5:a77c391a6e462618ccbbbf1aa4e326af
                                            SHA1:ffbc08f31c24c57d44f6e081443ec2d1d75607f5
                                            SHA256:61ba334fece8115debc5170dfeb680881a93d1cd3610cac61e59c912fc63a7fc
                                            SHA512:3cb4abad617b2748c16143fea055ee3455eaca672e224be90398fda8b0bd0846f3e0415b65c52806e46d4f93a8c59c0921632d3f086623ce7fe5d629527d7dfd
                                            SSDEEP:49152:VEqogX7kJRMT310OfID0ZwI5XdqwgLCHsgsdDZcP0zvvkS+w6scJUqYSYyvdQHWR:9okk3kaOfIgZwnVpgsdDc0vvjQsc2Vi9
                                            TLSH:09D533FC9955E0B9F83074F419D21A5DBE9186F260D33CCA4E142245BABD7A7EEC890C
                                            File Content Preview:.ELF..............(.....lH..4...........4. .............................@............................Z-..Z-.........Q.td.............................8..UPX!............X.O.....e..........?.E.h;....#..$....<.]0`tG.%]q..!.....2.*.....AG.k9..I1.x....Vh.\H...

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - Linux
                                            ABI Version:0
                                            Entry Point Address:0x116486c
                                            Flags:0x5000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:0
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x100000x100000x10000xe7f6407.89040x6RW 0x10000
                                            LOAD0x00xe900000xe900000x2d5ae50x2d5ae57.99990x5R E0x10000
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 30, 2024 17:37:18.449419975 CET43928443192.168.2.2391.189.91.42
                                            Oct 30, 2024 17:37:20.311325073 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:20.319149971 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:20.319195986 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:20.332570076 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:20.341219902 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:21.438013077 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:21.438144922 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:21.467426062 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:21.476058006 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:21.484566927 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:21.494404078 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:23.433626890 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:23.433751106 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:23.674196959 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:23.716700077 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:23.824696064 CET42836443192.168.2.2391.189.91.43
                                            Oct 30, 2024 17:37:25.360486031 CET4251680192.168.2.23109.202.202.202
                                            Oct 30, 2024 17:37:38.670623064 CET43928443192.168.2.2391.189.91.42
                                            Oct 30, 2024 17:37:38.926636934 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:38.932255030 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:50.956908941 CET42836443192.168.2.2391.189.91.43
                                            Oct 30, 2024 17:37:54.028505087 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:37:54.033890963 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:37:55.052424908 CET4251680192.168.2.23109.202.202.202
                                            Oct 30, 2024 17:38:09.130511045 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:38:09.292313099 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:38:19.624905109 CET43928443192.168.2.2391.189.91.42
                                            Oct 30, 2024 17:38:24.292310953 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:38:24.301768064 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:38:39.334203959 CET5901480192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:38:39.339797020 CET805901438.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:01.612385035 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:01.617750883 CET805901638.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:01.617846966 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:01.627152920 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:01.632498026 CET805901638.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:02.658349037 CET805901638.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:02.658452988 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:02.672435045 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:02.677970886 CET805901638.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:02.678642988 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:02.683947086 CET805901638.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:03.024701118 CET805901638.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:03.024795055 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:12.903003931 CET5901680192.168.2.2338.60.221.32
                                            Oct 30, 2024 17:40:12.908778906 CET805901638.60.221.32192.168.2.23
                                            Oct 30, 2024 17:40:12.908838987 CET5901680192.168.2.2338.60.221.32
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 30, 2024 17:37:20.200969934 CET5688553192.168.2.231.1.1.1
                                            Oct 30, 2024 17:37:20.201539993 CET4186453192.168.2.231.1.1.1
                                            Oct 30, 2024 17:37:20.293669939 CET53568851.1.1.1192.168.2.23
                                            Oct 30, 2024 17:37:20.296878099 CET53418641.1.1.1192.168.2.23
                                            Oct 30, 2024 17:40:01.482477903 CET4538953192.168.2.231.1.1.1
                                            Oct 30, 2024 17:40:01.483192921 CET3968053192.168.2.231.1.1.1
                                            Oct 30, 2024 17:40:01.589154959 CET53453891.1.1.1192.168.2.23
                                            Oct 30, 2024 17:40:01.607887983 CET53396801.1.1.1192.168.2.23
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 30, 2024 17:37:20.200969934 CET192.168.2.231.1.1.10xd4c5Standard query (0)column.mrbasic.com28IN (0x0001)false
                                            Oct 30, 2024 17:37:20.201539993 CET192.168.2.231.1.1.10xe4d8Standard query (0)column.mrbasic.comA (IP address)IN (0x0001)false
                                            Oct 30, 2024 17:40:01.482477903 CET192.168.2.231.1.1.10x8f77Standard query (0)column.mrbasic.comA (IP address)IN (0x0001)false
                                            Oct 30, 2024 17:40:01.483192921 CET192.168.2.231.1.1.10x65e9Standard query (0)column.mrbasic.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 30, 2024 17:37:20.296878099 CET1.1.1.1192.168.2.230xe4d8No error (0)column.mrbasic.com38.60.221.32A (IP address)IN (0x0001)false
                                            Oct 30, 2024 17:40:01.589154959 CET1.1.1.1192.168.2.230x8f77No error (0)column.mrbasic.com38.60.221.32A (IP address)IN (0x0001)false
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.235901438.60.221.3280
                                            TimestampBytes transferredDirectionData
                                            Oct 30, 2024 17:37:20.332570076 CET255OUTData Raw: 16 03 01 00 ee 01 00 00 ea 03 03 e9 8a 11 7b 40 e6 51 df ee ff a2 72 a3 cc c0 1c 0c 66 fa f8 9e 9a 9e 0b 42 e2 35 8d b2 4a f5 41 20 76 8e 08 e5 c1 16 af fb 49 08 ed 8d 72 bd 3d 84 55 20 2f 70 d3 28 58 2c 9a f2 cc 81 8b 2c b9 94 00 26 cc a9 cc a8
                                            Data Ascii: {@QrfB5JA vIr=U /p(X,,&+/,0/5{+3&$ IFv7G[}}DF<&IY
                                            Oct 30, 2024 17:37:21.438013077 CET1230INData Raw: 16 03 03 00 7a 02 00 00 76 03 03 b1 55 c3 a5 8f 46 ab 89 5b f6 09 ab 5f 1b 8f 07 da 76 57 7e b9 d1 b4 6a 21 9a 50 7e 81 06 e9 c9 20 76 8e 08 e5 c1 16 af fb 49 08 ed 8d 72 bd 3d 84 55 20 2f 70 d3 28 58 2c 9a f2 cc 81 8b 2c b9 94 13 03 00 00 2e 00
                                            Data Ascii: zvUF[_vW~j!P~ vIr=U /p(X,,.+3$ w0~cWIfaW$/}mM11,^Qi3OD\&"d\jnsffwD+sY{.jf7]woC"*
                                            Oct 30, 2024 17:37:21.467426062 CET76OUTData Raw: 14 03 03 00 01 01 17 03 03 00 35 0c c8 92 f8 28 31 db 18 02 8e da 36 0d 8f bc d9 e3 b5 24 3c 28 17 7b 8b 6b 4f 5b 03 68 3e 0e 5b 6d 73 67 6e 24 9a 78 51 a8 40 2d 2b 27 ae 4d 6c 97 1b 29 ea 36
                                            Data Ascii: 5(16$<({kO[h>[msgn$xQ@-+'Ml)6
                                            Oct 30, 2024 17:37:21.484566927 CET215OUTData Raw: 17 03 03 00 c6 9e 7e b6 37 f1 71 e1 5a 4d 04 28 c1 3f 24 52 5a 10 a3 55 fd 29 a2 1c be 7d 6a 4a a6 53 60 f3 24 07 75 dc c2 0f 0c 14 3a b6 67 d9 dd 69 91 96 cf 14 71 4f 91 01 a1 89 fa b9 88 53 16 55 9c 9a 16 4f 3f 53 ec 40 a7 0a a7 74 c5 2a 93 98
                                            Data Ascii: ~7qZM(?$RZU)}jJS`$u:giqOSUO?S@t*F p&d<Id-Y(z{y5-dxo}qm)N kml@bv*I<MS!7#
                                            Oct 30, 2024 17:37:23.433626890 CET36INData Raw: 17 03 03 00 13 cf b9 6e 57 a3 2b 92 0c ba df 83 02 1d 46 6c bf 47 be 79
                                            Data Ascii: nW+FlGy


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            1192.168.2.235901638.60.221.3280
                                            TimestampBytes transferredDirectionData
                                            Oct 30, 2024 17:40:01.627152920 CET255OUTData Raw: 16 03 01 00 ee 01 00 00 ea 03 03 09 6c 8b 8a 4f 52 e5 89 9f fc 90 8f ed c3 da d2 f7 9d 28 2b 0d 60 af 99 75 c3 68 42 32 02 a4 ea 20 63 0b 4e a1 c5 de 17 31 6d 23 52 81 b7 53 65 58 33 05 d9 cd 22 35 44 cc 94 15 01 64 c9 cb 64 a8 00 26 cc a9 cc a8
                                            Data Ascii: lOR(+`uhB2 cN1m#RSeX3"5Ddd&+/,0/5{+3&$ z]5lIy
                                            Oct 30, 2024 17:40:02.658349037 CET1230INData Raw: 16 03 03 00 7a 02 00 00 76 03 03 f6 c7 b8 4a 5e 31 d9 a1 ed 83 60 29 2d e9 62 3d 4d 38 18 a2 a5 64 f3 67 db 88 14 82 47 11 51 7f 20 63 0b 4e a1 c5 de 17 31 6d 23 52 81 b7 53 65 58 33 05 d9 cd 22 35 44 cc 94 15 01 64 c9 cb 64 a8 13 03 00 00 2e 00
                                            Data Ascii: zvJ^1`)-b=M8dgGQ cN1m#RSeX3"5Ddd.+3$ En|32-3Y"1f`:>,%_<H C*4K` GP]0RF.9_k2 lR
                                            Oct 30, 2024 17:40:02.672435045 CET76OUTData Raw: 14 03 03 00 01 01 17 03 03 00 35 cc 31 1b c2 e7 da 67 1e 65 db f6 bb 6b c4 64 6a 8b 70 25 cf d0 ac 1b bf a2 eb f0 61 97 ad 7f 53 ed df 7c 51 f6 c7 95 fc d4 89 d8 09 dd ed f9 94 61 16 f8 8b d1
                                            Data Ascii: 51gekdjp%aS|Qa
                                            Oct 30, 2024 17:40:02.678642988 CET215OUTData Raw: 17 03 03 00 c6 f0 c5 25 aa d4 0f 07 89 1e e0 71 3d 30 81 e9 49 50 79 46 c6 65 26 5d 1c 95 f9 7f 9c 6c 7a 45 42 06 0c 01 11 c6 ab 3b ac 45 dd 94 fb 83 e4 6c 28 4a b5 a5 01 04 e6 12 5f 37 30 3e d4 25 9c 1a 3f 2a 86 d3 23 68 9a a6 f6 d7 99 f3 6f bc
                                            Data Ascii: %q=0IPyFe&]lzEB;El(J_70>%?*#hoqrJ+ b{E5-4s>cpU7RUO~G9Se<f"3BySv9b11
                                            Oct 30, 2024 17:40:03.024701118 CET237INData Raw: 17 03 03 00 dc 3b f9 f9 4b bb ad b6 ba 7f 84 1a bd 0f b7 67 0f 30 ab d0 cf c9 19 b8 67 44 0e e9 cc 3c 26 b4 c6 1f cc 3e 7b a6 49 18 c1 d9 df 9e 4b a5 e5 35 7d 3e 28 ac b8 82 97 c4 96 5b fc 81 8d 56 32 80 58 96 4a 04 12 1c 6c 7e be d1 d3 1f 5b 08
                                            Data Ascii: ;Kg0gD<&>{IK5}>([V2XJl~[Zc8??]^EUH{l|z&94hjNugHTk_hKfr`nrR;EcJ`PD=<H&3|FH6T9}:[


                                            System Behavior

                                            Start time (UTC):16:37:17
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:/tmp/zone.arm.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:37:18
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:37:18
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:/tmp/zone.arm.elf -b
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/bin/bash
                                            Arguments:/bin/bash -c uptime
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/uptime
                                            Arguments:uptime
                                            File size:14568 bytes
                                            MD5 hash:3ad70d8e33316ac713bf25c2ddf2fb14

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /proc/net/dev
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/grep
                                            Arguments:grep ens160
                                            File size:199136 bytes
                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/awk
                                            Arguments:awk "{print $2}"
                                            File size:711136 bytes
                                            MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /proc/net/dev
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/grep
                                            Arguments:grep ens160
                                            File size:199136 bytes
                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:37:19
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/awk
                                            Arguments:awk "{print $10}"
                                            File size:711136 bytes
                                            MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /proc/net/dev
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/grep
                                            Arguments:grep ens160
                                            File size:199136 bytes
                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/awk
                                            Arguments:awk "{print $2}"
                                            File size:711136 bytes
                                            MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /proc/net/dev
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/grep
                                            Arguments:grep ens160
                                            File size:199136 bytes
                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:38:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/awk
                                            Arguments:awk "{print $10}"
                                            File size:711136 bytes
                                            MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /proc/net/dev
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/grep
                                            Arguments:grep ens160
                                            File size:199136 bytes
                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/awk
                                            Arguments:awk "{print $2}"
                                            File size:711136 bytes
                                            MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/tmp/zone.arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /proc/net/dev
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/grep
                                            Arguments:grep ens160
                                            File size:199136 bytes
                                            MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/bash
                                            Arguments:-
                                            File size:1183448 bytes
                                            MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                            Start time (UTC):16:39:20
                                            Start date (UTC):30/10/2024
                                            Path:/usr/bin/awk
                                            Arguments:awk "{print $10}"
                                            File size:711136 bytes
                                            MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b