Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zone.armv5.elf

Overview

General Information

Sample name:zone.armv5.elf
Analysis ID:1545580
MD5:73032b0249fe1dfc3c54fcc4c3c85c0f
SHA1:eb7e1b29e7dd483e9587937e63456f2612e63742
SHA256:7bcced6ebff1e1dba919581e6d253a914347c5d65dcf72587b162e193598189e
Tags:elfuser-abuse_ch
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false

Signatures

Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545580
Start date and time:2024-10-30 17:37:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zone.armv5.elf
Detection:SUS
Classification:sus24.evad.linELF@0/0@6/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: zone.armv5.elf
Command:/tmp/zone.armv5.elf
PID:5530
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
main:{"arch":"arm","flags":["L","A","R"],"local":"192.168.2.15","mac":"ecf4bb61ae31","tag":"","uptime":0,"version":"2.0.34"}[1;40;36m11:38:17 connected to 38.60.221.32:80[0m
[1;40;37m11:38:27 info modified by handshake:{"arch":"arm","connected":1730306298,"flags":["L","A","R"],"ip":"173.254.250.78","local":"192.168.2.15","mac":"ecf4bb61ae31_173.254.250.78","tag":"","uptime":0,"version":"2.0.34"}[0m
Standard Error:2024/10/30 11:38:27 [*] get job
  • system is lnxubuntu20
  • zone.armv5.elf (PID: 5530, Parent: 5450, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zone.armv5.elf
    • zone.armv5.elf (PID: 5537, Parent: 5530, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/zone.armv5.elf -b
      • bash (PID: 5555, Parent: 5537, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c uptime
      • uptime (PID: 5555, Parent: 5537, MD5: 3ad70d8e33316ac713bf25c2ddf2fb14) Arguments: uptime
      • bash (PID: 5561, Parent: 5537, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
        • bash New Fork (PID: 5566, Parent: 5561)
        • cat (PID: 5566, Parent: 5561, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 5567, Parent: 5561)
        • grep (PID: 5567, Parent: 5561, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 5568, Parent: 5561)
        • awk (PID: 5568, Parent: 5561, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $2}"
      • bash (PID: 5569, Parent: 5537, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
        • bash New Fork (PID: 5571, Parent: 5569)
        • cat (PID: 5571, Parent: 5569, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 5572, Parent: 5569)
        • grep (PID: 5572, Parent: 5569, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 5573, Parent: 5569)
        • awk (PID: 5573, Parent: 5569, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $10}"
      • bash (PID: 5626, Parent: 5537, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
        • bash New Fork (PID: 5628, Parent: 5626)
        • cat (PID: 5628, Parent: 5626, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 5629, Parent: 5626)
        • grep (PID: 5629, Parent: 5626, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 5630, Parent: 5626)
        • awk (PID: 5630, Parent: 5626, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $2}"
      • bash (PID: 5631, Parent: 5537, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
        • bash New Fork (PID: 5633, Parent: 5631)
        • cat (PID: 5633, Parent: 5631, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 5634, Parent: 5631)
        • grep (PID: 5634, Parent: 5631, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 5635, Parent: 5631)
        • awk (PID: 5635, Parent: 5631, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $10}"
      • bash (PID: 5664, Parent: 5537, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
        • bash New Fork (PID: 5666, Parent: 5664)
        • cat (PID: 5666, Parent: 5664, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 5667, Parent: 5664)
        • grep (PID: 5667, Parent: 5664, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 5668, Parent: 5664)
        • awk (PID: 5668, Parent: 5664, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $2}"
      • bash (PID: 5669, Parent: 5537, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
        • bash New Fork (PID: 5671, Parent: 5669)
        • cat (PID: 5671, Parent: 5669, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /proc/net/dev
        • bash New Fork (PID: 5672, Parent: 5669)
        • grep (PID: 5672, Parent: 5669, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep ens160
        • bash New Fork (PID: 5673, Parent: 5669)
        • awk (PID: 5673, Parent: 5669, MD5: 7e9b2ed1272331cfbd2aac2e5eb3f84b) Arguments: awk "{print $10}"
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: /tmp/zone.armv5.elf (PID: 5537)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/uptime (PID: 5555)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/zone.armv5.elf (PID: 5537)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/zone.armv5.elf (PID: 5537)Socket: [::]:14820Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: column.mrbasic.com
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: zone.armv5.elfString found in binary or memory: http://upx.sf.net
Source: LOAD without section mappingsProgram segment: 0x10000
Source: classification engineClassification label: sus24.evad.linELF@0/0@6/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 4.24 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $
Source: /tmp/zone.armv5.elf (PID: 5555)Shell command executed: /bin/bash -c uptimeJump to behavior
Source: /usr/bin/bash (PID: 5567)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 5572)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 5629)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 5634)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 5667)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /usr/bin/bash (PID: 5672)Grep executable: /usr/bin/grep -> grep ens160Jump to behavior
Source: /tmp/zone.armv5.elf (PID: 5530)Reads from proc file: /proc/statJump to behavior
Source: /tmp/zone.armv5.elf (PID: 5537)Reads from proc file: /proc/statJump to behavior
Source: /tmp/zone.armv5.elf (PID: 5537)Reads from proc file: /proc/sys/net/core/somaxconnJump to behavior
Source: /usr/bin/bash (PID: 5568)Awk executable: /usr/bin/awk -> awk "{print $2}"Jump to behavior
Source: /usr/bin/bash (PID: 5573)Awk executable: /usr/bin/awk -> awk "{print $10}"Jump to behavior
Source: /usr/bin/bash (PID: 5630)Awk executable: /usr/bin/awk -> awk "{print $2}"Jump to behavior
Source: /usr/bin/bash (PID: 5635)Awk executable: /usr/bin/awk -> awk "{print $10}"Jump to behavior
Source: /usr/bin/bash (PID: 5668)Awk executable: /usr/bin/awk -> awk "{print $2}"Jump to behavior
Source: /usr/bin/bash (PID: 5673)Awk executable: /usr/bin/awk -> awk "{print $10}"Jump to behavior
Source: submitted sampleStderr: 2024/10/30 11:38:27 [*] get job: exit code = 0
Source: zone.armv5.elfSubmission file: segment LOAD with 7.8821 entropy (max. 8.0)
Source: zone.armv5.elfSubmission file: segment LOAD with 7.9999 entropy (max. 8.0)
Source: /tmp/zone.armv5.elf (PID: 5537)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/uptime (PID: 5555)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/zone.armv5.elf (PID: 5530)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/zone.armv5.elf (PID: 5537)Queries kernel information via 'uname': Jump to behavior
Source: /bin/bash (PID: 5555)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 5561)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 5569)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 5626)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 5631)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 5664)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/bash (PID: 5669)Queries kernel information via 'uname': Jump to behavior
Source: zone.armv5.elf, 5537.1.000055bd8ec2b000.000055bd8f366000.rw-.sdmpBinary or memory string: U2!/etc/qemu-binfmt/arm
Source: zone.armv5.elfBinary or memory string: hGFS^t
Source: zone.armv5.elf, 5537.1.00007ffd0575e000.00007ffd0577f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/zone.armv5.elf-b =/tmp/zone.armv5.elfSHELL=/bin/bashSUDO_GID=1000MAIL=/var/mail/rootHOME=/rootSUDO_COMMAND=/bin/bashLANG=en_US.UTF-8USER=rootLOGNAME=rootCOLORTERM=truecolorTERM=xterm-256colorSUDO_UID=1000XAUTHORITY=/run/user/1000/gdm/XauthorityDISPLAY=:1.0PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binSUDO_USER=saturnino/tmp/zone.armv5.elf
Source: zone.armv5.elf, 5537.1.00007f7458000000.00007f74580b9000.rw-.sdmpBinary or memory string: .0"?><!DOCTYPE target SYSTEM "gdb-target.dtd"><feature name="org.qemu.gdb.arm.sys.regs"><reg name="AMAIR0_S" bitsize="32" group="cp_regs"/><reg name="AFSR0_EL1" bitsize="32" group="cp_regs"/><reg name="AMAIR1_S" bitsize="32" group="cp_regs"/><reg name="VBAR_S" bitsize="32" group="cp_regs"/><reg name="AFSR1_EL1" bitsize="32" group="cp_regs"/><reg name="DBGDIDR" bitsize="32" group="cp_regs"/><reg name="VPIDR_S" bitsize="32" group="cp_regs"/><reg name="DBGDSAR" bitsize="32" group="cp_regs"/>
Source: zone.armv5.elf, 5530.1.0000564f64576000.0000564f64c4a000.rw-.sdmpBinary or memory string: XdOV!/etc/qemu-binfmt/arm
Source: zone.armv5.elf, 5537.1.000055bd8ec2b000.000055bd8f366000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
Source: zone.armv5.elf, 5537.1.000055bd8ec2b000.000055bd8f366000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: zone.armv5.elf, 5537.1.00007ffd0575e000.00007ffd0577f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: zone.armv5.elf, 5530.1.00007fff141f4000.00007fff14215000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/zone.armv5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zone.armv5.elf
Source: zone.armv5.elf, 5537.1.00007f7450000000.00007f74502a1000.rw-.sdmp, zone.armv5.elf, 5537.1.00007f7458000000.00007f74580b9000.rw-.sdmp, zone.armv5.elf, 5537.1.000055bd8ec2b000.000055bd8f366000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: zone.armv5.elf, 5530.1.0000564f64576000.0000564f64c4a000.rw-.sdmpBinary or memory string: `WdOVrg.qemu.gdb.arm.sys.regs">
Source: zone.armv5.elf, 5537.1.00007f7450000000.00007f74502a1000.rw-.sdmpBinary or memory string: .qemu.gdb.arm.sys.regs"><reg name="AMAIR0_S" bitsize="32" group="cp_regs
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Command and Scripting Interpreter
1
Scripting
Path Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545580 Sample: zone.armv5.elf Startdate: 30/10/2024 Architecture: LINUX Score: 24 39 column.mrbasic.com 38.60.221.32, 40752, 40754, 80 COGENT-174US United States 2->39 41 daisy.ubuntu.com 2->41 43 Sample is packed with UPX 2->43 9 zone.armv5.elf 2->9         started        signatures3 process4 process5 11 zone.armv5.elf zone.armv5.elf 9->11         started        process6 13 zone.armv5.elf bash 11->13         started        15 zone.armv5.elf bash 11->15         started        17 zone.armv5.elf bash 11->17         started        19 4 other processes 11->19 process7 21 bash cat 13->21         started        23 bash grep 13->23         started        25 bash awk 13->25         started        27 bash cat 15->27         started        29 bash grep 15->29         started        31 bash awk 15->31         started        33 bash cat 17->33         started        35 2 other processes 17->35 37 9 other processes 19->37

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zone.armv5.elf3%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
column.mrbasic.com
38.60.221.32
truefalse
    unknown
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netzone.armv5.elftrue
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      38.60.221.32
      column.mrbasic.comUnited States
      174COGENT-174USfalse
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      daisy.ubuntu.comla.bot.powerpc.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      ZsSQZvFF2r.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      la.bot.arm6.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      .report_system.elfGet hashmaliciousXmrigBrowse
      • 162.213.35.25
      j66VB9153M.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.24
      la.bot.arm5.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      la.bot.mips.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.25
      la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      arm6.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      COGENT-174USwZU2edEGL3.elfGet hashmaliciousUnknownBrowse
      • 38.60.72.192
      8v2IShmMos.elfGet hashmaliciousUnknownBrowse
      • 38.112.246.22
      v6pwbOEUpl.elfGet hashmaliciousUnknownBrowse
      • 154.21.136.190
      DHL TRACKING.exeGet hashmaliciousFormBookBrowse
      • 38.47.232.160
      HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
      • 154.23.184.240
      Purchase_Order_pdf.exeGet hashmaliciousFormBookBrowse
      • 206.119.82.147
      belks.arm.elfGet hashmaliciousMiraiBrowse
      • 38.181.75.23
      belks.x86.elfGet hashmaliciousMiraiBrowse
      • 38.254.102.115
      jew.arm.elfGet hashmaliciousUnknownBrowse
      • 38.138.6.31
      jew.sh4.elfGet hashmaliciousMiraiBrowse
      • 154.64.31.209
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
      Entropy (8bit):7.999936767222341
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:zone.armv5.elf
      File size:2'978'040 bytes
      MD5:73032b0249fe1dfc3c54fcc4c3c85c0f
      SHA1:eb7e1b29e7dd483e9587937e63456f2612e63742
      SHA256:7bcced6ebff1e1dba919581e6d253a914347c5d65dcf72587b162e193598189e
      SHA512:b578a43e9b74ae817c7b1040a7e8c6fc049e21379301ef5c15a9dcfa70afc82f46249b47182b9c5949dcf3911aef3d0858693cff2dad1bf7d96e02d4e710c29a
      SSDEEP:49152:JbAMcyXWoYnvmahceXOucgBLaSLpRaOZ6FgtPX1fFBhgLD0JO:JbAMWBnpVcOllMgVvDu
      TLSH:09D533628CD83A58176F1EFB7260CD163C178DD8C4279C8096BD5BA5519BBECE384BC2
      File Content Preview:.ELF..............(.....L]..4...........4. .............................@............................o-..o-.........Q.td.............................8..UPX!..............O.....e..........?.E.h;....#..$....`.]0A.6/&.Eh.t9.>>.Z,..i.9Q.G.k9..I1}~......?....b

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:ARM
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - Linux
      ABI Version:0
      Entry Point Address:0x1165d4c
      Flags:0x5000002
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:0
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x100000x100000x10000xe7f6407.88210x6RW 0x10000
      LOAD0x00xe900000xe900000x2d6fc50x2d6fc57.99990x5R E0x10000
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
      TimestampSource PortDest PortSource IPDest IP
      Oct 30, 2024 17:38:16.885499954 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:16.890959978 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:16.891767979 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:16.916243076 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:16.921623945 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:17.986148119 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:17.986475945 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:18.016119957 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:18.021569014 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:18.034291983 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:18.040066004 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:18.398156881 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:18.398277044 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:28.066859007 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:28.070821047 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:28.072324038 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:28.073786020 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:28.076225996 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:28.079144955 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:28.760482073 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:28.760755062 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:28.760863066 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:28.760917902 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:28.760951996 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:28.761013985 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:43.997401953 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:44.002852917 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:38:59.101002932 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:38:59.106477022 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:39:14.204505920 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:39:14.209846973 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:39:29.308058023 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:39:29.313602924 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:39:44.411580086 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:39:44.418288946 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:39:59.515289068 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:39:59.520808935 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:40:14.618818998 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:14.624244928 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:40:28.765057087 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:28.766647100 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:28.770443916 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:40:28.772427082 CET804075238.60.221.32192.168.2.15
      Oct 30, 2024 17:40:28.772469997 CET4075280192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:58.187871933 CET4075480192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:58.193250895 CET804075438.60.221.32192.168.2.15
      Oct 30, 2024 17:40:58.193321943 CET4075480192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:58.199285984 CET4075480192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:58.204559088 CET804075438.60.221.32192.168.2.15
      Oct 30, 2024 17:40:59.232753992 CET804075438.60.221.32192.168.2.15
      Oct 30, 2024 17:40:59.233027935 CET4075480192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:59.249315023 CET4075480192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:59.254611015 CET804075438.60.221.32192.168.2.15
      Oct 30, 2024 17:40:59.566546917 CET4075480192.168.2.1538.60.221.32
      Oct 30, 2024 17:40:59.572669029 CET804075438.60.221.32192.168.2.15
      Oct 30, 2024 17:40:59.572793961 CET4075480192.168.2.1538.60.221.32
      TimestampSource PortDest PortSource IPDest IP
      Oct 30, 2024 17:38:16.614690065 CET5111153192.168.2.151.1.1.1
      Oct 30, 2024 17:38:16.619946957 CET3862553192.168.2.151.1.1.1
      Oct 30, 2024 17:38:16.724045992 CET53511111.1.1.1192.168.2.15
      Oct 30, 2024 17:38:16.805042028 CET53386251.1.1.1192.168.2.15
      Oct 30, 2024 17:40:58.058320999 CET5830553192.168.2.151.1.1.1
      Oct 30, 2024 17:40:58.058752060 CET4013053192.168.2.151.1.1.1
      Oct 30, 2024 17:40:58.154376030 CET53401301.1.1.1192.168.2.15
      Oct 30, 2024 17:40:58.184164047 CET53583051.1.1.1192.168.2.15
      Oct 30, 2024 17:41:01.054347038 CET5411853192.168.2.151.1.1.1
      Oct 30, 2024 17:41:01.054347038 CET3573553192.168.2.151.1.1.1
      Oct 30, 2024 17:41:01.062203884 CET53357351.1.1.1192.168.2.15
      Oct 30, 2024 17:41:01.062467098 CET53541181.1.1.1192.168.2.15
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 30, 2024 17:38:16.614690065 CET192.168.2.151.1.1.10xda51Standard query (0)column.mrbasic.com28IN (0x0001)false
      Oct 30, 2024 17:38:16.619946957 CET192.168.2.151.1.1.10x14e2Standard query (0)column.mrbasic.comA (IP address)IN (0x0001)false
      Oct 30, 2024 17:40:58.058320999 CET192.168.2.151.1.1.10xf164Standard query (0)column.mrbasic.com28IN (0x0001)false
      Oct 30, 2024 17:40:58.058752060 CET192.168.2.151.1.1.10xdd71Standard query (0)column.mrbasic.comA (IP address)IN (0x0001)false
      Oct 30, 2024 17:41:01.054347038 CET192.168.2.151.1.1.10x195eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
      Oct 30, 2024 17:41:01.054347038 CET192.168.2.151.1.1.10x2901Standard query (0)daisy.ubuntu.com28IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 30, 2024 17:38:16.805042028 CET1.1.1.1192.168.2.150x14e2No error (0)column.mrbasic.com38.60.221.32A (IP address)IN (0x0001)false
      Oct 30, 2024 17:40:58.154376030 CET1.1.1.1192.168.2.150xdd71No error (0)column.mrbasic.com38.60.221.32A (IP address)IN (0x0001)false
      Oct 30, 2024 17:41:01.062467098 CET1.1.1.1192.168.2.150x195eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
      Oct 30, 2024 17:41:01.062467098 CET1.1.1.1192.168.2.150x195eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.154075238.60.221.3280
      TimestampBytes transferredDirectionData
      Oct 30, 2024 17:38:16.916243076 CET255OUTData Raw: 16 03 01 00 ee 01 00 00 ea 03 03 3c fd b6 cc 6b a2 16 f9 45 58 c5 b2 99 25 47 9a 5a fa ac 09 fd 62 b2 42 e3 1b 2e 59 eb f4 66 0d 20 ce de bf 95 33 74 9b 98 22 f7 d5 e3 85 58 94 8b 4b 4f 73 7a 21 31 ce 86 f8 76 cc 69 82 09 e2 c7 00 26 cc a9 cc a8
      Data Ascii: <kEX%GZbB.Yf 3t"XKOsz!1vi&+/,0/5{+3&$ '|LhJ~\A/TAE
      Oct 30, 2024 17:38:17.986148119 CET1230INData Raw: 16 03 03 00 7a 02 00 00 76 03 03 4c 2d 39 0b fa 3a 80 1c f8 b8 98 9d ef 49 81 a6 f8 fa 2f 5a 16 07 88 1b 9a 5e bf 58 68 5e 5b be 20 ce de bf 95 33 74 9b 98 22 f7 d5 e3 85 58 94 8b 4b 4f 73 7a 21 31 ce 86 f8 76 cc 69 82 09 e2 c7 13 03 00 00 2e 00
      Data Ascii: zvL-9:I/Z^Xh^[ 3t"XKOsz!1vi.+3$ P/M*Hc[L?EKj5=yh<|>=:XECj# 3CnQ7XnJME}F)BhjxAuTi
      Oct 30, 2024 17:38:18.016119957 CET76OUTData Raw: 14 03 03 00 01 01 17 03 03 00 35 a3 3e be ad d2 80 5c dc 3c 44 9b 1d a0 a5 83 f3 11 a3 93 3c b8 21 4b ed fa 01 5e 22 d0 f3 31 03 c7 a3 f9 aa 2c f9 85 87 bb 6e bb a4 8a 2f 2a c3 53 0f 1c 65 d0
      Data Ascii: 5>\<D<!K^"1,n/*Se
      Oct 30, 2024 17:38:18.034291983 CET215OUTData Raw: 17 03 03 00 c6 1d 61 6d 43 40 84 8f 34 41 dc 5b 45 47 98 9c c2 be 68 2a 4a 9f dd 4f 66 a2 d7 b7 90 5d ef f4 91 79 5e dc fb 90 1c 65 65 0b 31 11 8c 98 3f a3 aa 9a ef ff 8d 8c 92 c8 08 79 ce 4d dd ec 95 63 0f d9 fb c7 a6 0b 04 67 03 4f 80 7c 5f 21
      Data Ascii: amC@4A[EGh*JOf]y^ee1?yMcgO|_!}CXa.6vcU0,`8Ta;l@gC4z=%U)YI4O"t'iQ8P-~z(E0uVeU4#X>H
      Oct 30, 2024 17:38:18.398156881 CET237INData Raw: 17 03 03 00 dc fc 46 5a 6d b6 e8 1c d4 5c 85 0e fe 1b 63 0d 59 65 e3 c9 ad f4 f4 12 87 e8 79 b3 69 ca 0b c7 0e 80 92 99 12 7e 81 a1 3b 9b 9f 6d 8c d5 3e 84 03 07 67 2a 24 b0 e2 9f be 8e e6 a8 31 f4 a4 6c fa 65 fe 21 de 05 1a 1e 21 53 c2 bb 63 d2
      Data Ascii: FZm\cYeyi~;m>g*$1le!!Sc'x34%N_8LOO9}:OzpNSD7%kFmJ%{6E9E>]XQHSpHX}~Lwr#:`}wK
      Oct 30, 2024 17:38:28.066859007 CET196OUTData Raw: 17 03 03 00 b3 6c fc 28 7f 6c df 21 d0 14 fd c3 72 5d 62 9b ea 1a 33 f3 7d e6 29 dc 5c 65 18 a5 5b d4 38 b0 30 dc de 0d 2e c4 a5 c7 e4 2d f9 46 2e ee 9a 89 26 c1 4c 8d 8d 5c fc 09 fe b7 c4 0a 88 43 56 6d d1 9f 56 9b b8 d3 27 4b cb 02 83 98 34 20
      Data Ascii: l(l!r]b3})\e[80.-F.&L\CVmV'K4 V#EB+:RGW#WbzXlhSR'r4_|JG{R%kttV!9y
      Oct 30, 2024 17:38:28.070821047 CET386OUTData Raw: 17 03 03 01 71 60 89 d4 94 54 01 89 a5 6a 49 1b ee fc 05 f4 65 46 fc 38 a1 5a 86 a3 74 04 59 4f 16 d8 74 62 cc 86 73 b4 ed 8c 22 76 c1 8b ad bd 7b d1 39 e6 fc 1c b5 d9 b0 f1 0b c8 cf 81 58 89 3c 8b 0f 21 88 b8 f5 90 1a c7 98 04 d6 86 ea 46 e4 10
      Data Ascii: q`TjIeF8ZtYOtbs"v{9X<!Fo1GOt-`"At@Ei[w<&Lxt`spQ[t-3~<OR7fr;J7sPU9>hr{5Q, KD0xGFj=yeQESLgwk{+;G1
      Oct 30, 2024 17:38:28.073786020 CET198OUTData Raw: 17 03 03 00 b5 9b f6 69 8d e4 16 50 99 d1 6a ed 1d 30 c4 e5 c5 5d dc 75 d9 f6 26 b4 9c 08 9f dd ee 9a 46 f4 3c 64 1b e6 58 b9 ef 9d 8a 0a e9 68 d4 e1 05 c6 91 a2 95 22 f2 cc 7b 3b 1e 26 c9 cb 3c cd 9a 88 cf 9a 52 82 2e 10 be a3 5a 7e 29 63 df e5
      Data Ascii: iPj0]u&F<dXh"{;&<R.Z~)cfn+<!~c>8AcRljef#lO;W]M`wN}'55(lP}8Cq
      Oct 30, 2024 17:38:28.760482073 CET199INData Raw: 17 03 03 00 b6 bc 6d ca c6 6a fc 13 9c 16 40 cc fd 98 7c 61 36 84 cb cb fa 35 70 63 99 d8 22 66 ec 72 ee 33 c6 71 5a 8c 73 73 73 17 81 43 5e e3 9d 1d 1f 38 e3 e9 15 af 68 bf f7 ed f7 fa 0e 9d a7 4b 71 bd 3b a8 82 32 bc 19 0b a6 29 fd 2b 47 4f 41
      Data Ascii: mj@|a65pc"fr3qZsssC^8hKq;2)+GOA"<KMN.pQ]cK)X7n&)J.m_{S#%W_28JA3<(EoW
      Oct 30, 2024 17:38:28.760863066 CET317INData Raw: 17 03 03 01 2c 47 92 60 9f 82 a5 b4 2c b0 75 09 21 df c3 7e 39 f5 a6 46 43 d6 c5 bc cc 54 cc e6 04 8b 9c e0 3c 83 c2 a9 41 28 5e 63 18 06 8a 0c 66 5f e7 ea da cb 8c a1 5d e9 86 a6 e7 8b 82 c8 b2 c3 ef 1b 37 fa 9e 20 06 34 99 d3 53 cc 8e a9 d0 37
      Data Ascii: ,G`,u!~9FCT<A(^cf_]7 4S75xZ,T><|v'}:y(@F 6^<v\&gfaC>qh$;[GYiA>5W+KMp)wRq,-`f9.rJp&


      Session IDSource IPSource PortDestination IPDestination Port
      1192.168.2.154075438.60.221.3280
      TimestampBytes transferredDirectionData
      Oct 30, 2024 17:40:58.199285984 CET255OUTData Raw: 16 03 01 00 ee 01 00 00 ea 03 03 85 a9 f0 84 1e f2 4f 57 5e bf ba 50 7d 22 b0 a4 3a 44 1f 7c c6 fa 70 53 78 25 5e f9 2e d5 7d 7b 20 22 b9 e7 86 11 6f 81 2a da 6f 7b 4f 1c 23 23 30 50 ca ef 70 32 f8 11 94 cb 44 fb 64 76 b9 21 ae 00 26 cc a9 cc a8
      Data Ascii: OW^P}":D|pSx%^.}{ "o*o{O##0Pp2Ddv!&+/,0/5{+3&$ Cv=#soDdMFw\i%
      Oct 30, 2024 17:40:59.232753992 CET1230INData Raw: 16 03 03 00 7a 02 00 00 76 03 03 22 99 bf 88 50 a9 e8 d3 e7 69 1c 5b 00 d3 84 2c ed b0 05 e2 eb 36 d5 cd c5 86 e0 91 aa 59 12 43 20 22 b9 e7 86 11 6f 81 2a da 6f 7b 4f 1c 23 23 30 50 ca ef 70 32 f8 11 94 cb 44 fb 64 76 b9 21 ae 13 03 00 00 2e 00
      Data Ascii: zv"Pi[,6YC "o*o{O##0Pp2Ddv!.+3$ \}0)E\XuF${G8aJEZkz20#Kp41~e#nIA8XjpgNy{Y'HE\Lt'8Xa7S<9d{~W
      Oct 30, 2024 17:40:59.249315023 CET76OUTData Raw: 14 03 03 00 01 01 17 03 03 00 35 90 72 6a ae fe 63 7b e5 18 79 91 c3 9b 19 89 61 7c c5 36 79 d6 b2 0e 23 32 c4 ad 0c 52 bc 8a 2f 59 a2 af 6a 4d 34 18 96 51 20 80 da c6 22 a6 88 a7 cd cf 85 6f
      Data Ascii: 5rjc{ya|6y#2R/YjM4Q "o


      System Behavior

      Start time (UTC):16:38:13
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:/tmp/zone.armv5.elf
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:38:14
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:38:14
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:/tmp/zone.armv5.elf -b
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/bin/bash
      Arguments:/bin/bash -c uptime
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/uptime
      Arguments:uptime
      File size:14568 bytes
      MD5 hash:3ad70d8e33316ac713bf25c2ddf2fb14

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/cat
      Arguments:cat /proc/net/dev
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/grep
      Arguments:grep ens160
      File size:199136 bytes
      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/awk
      Arguments:awk "{print $2}"
      File size:711136 bytes
      MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:38:15
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/cat
      Arguments:cat /proc/net/dev
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):16:38:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/grep
      Arguments:grep ens160
      File size:199136 bytes
      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

      Start time (UTC):16:38:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:38:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/awk
      Arguments:awk "{print $10}"
      File size:711136 bytes
      MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/cat
      Arguments:cat /proc/net/dev
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/grep
      Arguments:grep ens160
      File size:199136 bytes
      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/awk
      Arguments:awk "{print $2}"
      File size:711136 bytes
      MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/cat
      Arguments:cat /proc/net/dev
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/grep
      Arguments:grep ens160
      File size:199136 bytes
      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:39:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/awk
      Arguments:awk "{print $10}"
      File size:711136 bytes
      MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $2}'"
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/cat
      Arguments:cat /proc/net/dev
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/grep
      Arguments:grep ens160
      File size:199136 bytes
      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/awk
      Arguments:awk "{print $2}"
      File size:711136 bytes
      MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/tmp/zone.armv5.elf
      Arguments:-
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:bash -c "cat /proc/net/dev |grep ens160 |awk '{print $10}'"
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/cat
      Arguments:cat /proc/net/dev
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/grep
      Arguments:grep ens160
      File size:199136 bytes
      MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/bash
      Arguments:-
      File size:1183448 bytes
      MD5 hash:7063c3930affe123baecd3b340f1ad2c

      Start time (UTC):16:40:16
      Start date (UTC):30/10/2024
      Path:/usr/bin/awk
      Arguments:awk "{print $10}"
      File size:711136 bytes
      MD5 hash:7e9b2ed1272331cfbd2aac2e5eb3f84b