Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.arm.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.arm.elf
Analysis ID:1555244
MD5:869423120dfa1f4bd060d17f4019caa1
SHA1:ae8177a28996ec26d20de6bb24ddf89c6ca4cb42
SHA256:3337d4c0c5d6b3fecd252c52f928fbcdf38269e336be80a2ad682bdceb78ade2
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1555244
Start date and time:2024-11-13 16:17:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.arm.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: ub8ehJSePAfc9FYqZIT6.arm.elf
Command:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6277, Parent: 4331)
  • rm (PID: 6277, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eBuPKHY3Z9 /tmp/tmp.gL0uMs5uLX /tmp/tmp.uzYzJzYCsF
  • dash New Fork (PID: 6278, Parent: 4331)
  • rm (PID: 6278, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eBuPKHY3Z9 /tmp/tmp.gL0uMs5uLX /tmp/tmp.uzYzJzYCsF
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6244.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6244.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6232.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6232.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6234.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results
        Source: global trafficTCP traffic: 192.168.2.23:44486 -> 45.137.70.156:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6244.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6232.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6234.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6236.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6244.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6232.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6234.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6236.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6244, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/6232/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/230/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/110/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/231/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/111/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/232/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/112/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/233/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/113/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/234/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/114/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/235/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/115/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/236/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/116/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/237/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/117/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/118/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/910/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/119/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/912/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/6109/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/10/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/11/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/918/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/6241/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/12/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/6240/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/13/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/14/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/15/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/16/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/17/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/18/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/120/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/121/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/122/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/243/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/123/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/2/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/124/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/3/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/4/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/125/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/126/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/127/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/6/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/248/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/128/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/249/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/800/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/6238/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/9/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/801/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/20/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/21/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/22/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/23/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/24/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/25/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/26/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/27/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/28/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/29/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/491/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/250/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/130/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/251/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/252/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/132/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/253/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/254/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/4508/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/255/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/256/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/257/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1477/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/379/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/258/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1476/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/259/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/936/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/30/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/2208/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)File opened: /proc/35/statusJump to behavior
        Source: /usr/bin/dash (PID: 6277)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eBuPKHY3Z9 /tmp/tmp.gL0uMs5uLX /tmp/tmp.uzYzJzYCsFJump to behavior
        Source: /usr/bin/dash (PID: 6278)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eBuPKHY3Z9 /tmp/tmp.gL0uMs5uLX /tmp/tmp.uzYzJzYCsFJump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfSubmission file: segment LOAD with 7.9681 entropy (max. 8.0)
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6232)Queries kernel information via 'uname': Jump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6236.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6244.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/ub8ehJSePAfc9FYqZIT6.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.000055e56f824000.000055e56f9d3000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.000055e56f824000.000055e56f9b2000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6236.1.000055e56f824000.000055e56f9b2000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6244.1.000055e56f824000.000055e56f9d3000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.000055e56f824000.000055e56f9d3000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.000055e56f824000.000055e56f9b2000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6236.1.000055e56f824000.000055e56f9b2000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6244.1.000055e56f824000.000055e56f9d3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6236.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6244.1.00007ffffb593000.00007ffffb5b4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6244.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6234.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6236.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6236, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6244, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6244.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6234.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6236.1.00007fbe0c017000.00007fbe0c02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6236, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6244, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555244 Sample: ub8ehJSePAfc9FYqZIT6.arm.elf Startdate: 13/11/2024 Architecture: LINUX Score: 60 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 45.137.70.156, 3778, 44486, 44488 GORACKUS Austria 2->26 28 3 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Yara detected Mirai 2->32 34 Sample is packed with UPX 2->34 8 ub8ehJSePAfc9FYqZIT6.arm.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 ub8ehJSePAfc9FYqZIT6.arm.elf 8->14         started        16 ub8ehJSePAfc9FYqZIT6.arm.elf 8->16         started        18 ub8ehJSePAfc9FYqZIT6.arm.elf 8->18         started        process6 20 ub8ehJSePAfc9FYqZIT6.arm.elf 14->20         started        22 ub8ehJSePAfc9FYqZIT6.arm.elf 14->22         started       
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netub8ehJSePAfc9FYqZIT6.arm.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          45.137.70.156
          unknownAustria
          19844GORACKUSfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55dlr.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
            ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
              ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                  main_sh4.elfGet hashmaliciousMiraiBrowse
                    c0r0n4x.mpsl.elfGet hashmaliciousUnknownBrowse
                      c0r0n4x.mips.elfGet hashmaliciousUnknownBrowse
                        .i.elfGet hashmaliciousUnknownBrowse
                          linux_x64_agent_no_crypt.elfGet hashmaliciousUnknownBrowse
                            main_ppc.elfGet hashmaliciousMiraiBrowse
                              45.137.70.156ub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                                  ub8ehJSePAfc9FYqZIT6.arm6.elfGet hashmaliciousUnknownBrowse
                                    ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                      ub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                                        ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                          ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                            ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                              ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                                ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  AMAZON-02USaba5298f.msiGet hashmaliciousUnknownBrowse
                                                  • 65.8.228.89
                                                  http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                  • 13.32.121.46
                                                  https://wetransfer.com/downloads/dfae2da4024c0a427ba385707deb5ffa20240620022822/9659fcGet hashmaliciousUnknownBrowse
                                                  • 65.9.66.2
                                                  https://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                  • 18.245.187.2
                                                  Item-RQF-9456786.exeGet hashmaliciousUnknownBrowse
                                                  • 50.18.131.220
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 3.168.2.84
                                                  https://scostcos-1-vip1.us/email/click?utm_source=event_newsletter&utm_medium=carts_recovery_2&utm_mode=skip_if_exists&task_id=145097477&task_auth=49a022af3bc7aaaaa7b344ab28395ccf&id=145097477&ignore_redirect=1&key=b6ae7b2717456f9aac6514a23342dcc0&url=aHR0cHM6Ly9zY29zdGNvcy0xLXZpcDEudXMvMTAwNTc2LTJhNTg5Zi9jaGVja291dHMvMmE1ODlmNTU1YTViM2JkZTQyZWYzNjA4YWFiZTE1YzY_dXRtX3NvdXJjZT1ldmVudF9uZXdzbGV0dGVyJnV0bV9tZWRpdW09Y2FydHNfcmVjb3ZlcnlfMiZ1dG1fbW9kZT1za2lwX2lmX2V4aXN0cyZ0YXNrX2lkPTE0NTA5NzQ3NyZ0YXNrX2F1dGg9NDlhMDIyYWYzYmM3YWFhYWE3YjM0NGFiMjgzOTVjY2YGet hashmaliciousUnknownBrowse
                                                  • 3.163.248.4
                                                  dlr.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 54.171.230.55
                                                  x-3.2-.ISIS.elfGet hashmaliciousGafgytBrowse
                                                  • 54.217.10.153
                                                  x-8.6-.ISIS.elfGet hashmaliciousGafgytBrowse
                                                  • 34.243.160.129
                                                  INIT7CHub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  dlr.m68k.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  dlr.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 109.202.202.202
                                                  dlr.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 109.202.202.202
                                                  tftp.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  m-i.p-s.ISIS.elfGet hashmaliciousGafgytBrowse
                                                  • 109.202.202.202
                                                  a-r.m-7.ISIS.elfGet hashmaliciousGafgytBrowse
                                                  • 109.202.202.202
                                                  GORACKUSub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.arm6.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 45.137.70.156
                                                  ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 45.137.70.156
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                  Entropy (8bit):7.966172925555407
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  File size:39'288 bytes
                                                  MD5:869423120dfa1f4bd060d17f4019caa1
                                                  SHA1:ae8177a28996ec26d20de6bb24ddf89c6ca4cb42
                                                  SHA256:3337d4c0c5d6b3fecd252c52f928fbcdf38269e336be80a2ad682bdceb78ade2
                                                  SHA512:f39eba13ba3b4233ebe3369d14a387252e6284e262f68d91946148696d859616c87a028b13c95ba8f399d74958611c42d05fac2980449be1e2b155b1c49f2882
                                                  SSDEEP:768:OBKNWbxNdoZd64sVhUQX9bS9CL+v7TqvnGQre6warL5/+qEn9uWJs3UozOw:QQiDdY4hUQNb/yv72vnGFpaH5/qjUzOw
                                                  TLSH:C503F118A6DF2842C7A6D375FDD88DDEEB5E1EF8915831B7B3700570AAD580932280F2
                                                  File Content Preview:.ELF...a..........(.........4...........4. ...(.....................W...W................{...{...{..................Q.td............................s.y.UPX!.........T...T......S..........?.E.h;.}...^..........fK..z..,vU...].XLU..0.)..0(7n..V5.'...,;.q9...

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:ARM - ABI
                                                  ABI Version:0
                                                  Entry Point Address:0x106a8
                                                  Flags:0x202
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:0
                                                  Section Header Size:40
                                                  Number of Section Headers:0
                                                  Header String Table Index:0
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80000x80000x98570x98577.96810x5R E0x8000
                                                  LOAD0x7bc80x27bc80x27bc80x00x00.00000x6RW 0x8000
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 13, 2024 16:17:54.861165047 CET43928443192.168.2.2391.189.91.42
                                                  Nov 13, 2024 16:17:55.773756981 CET444863778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:55.778908968 CET37784448645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:17:55.779030085 CET444863778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:55.794392109 CET444863778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:55.799292088 CET37784448645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:17:55.799352884 CET444863778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:55.804539919 CET37784448645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:17:56.694091082 CET37784448645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:17:56.694451094 CET444863778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:56.694452047 CET444863778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:56.706264019 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:56.711863995 CET37784448845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:17:56.711941957 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:56.745441914 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:56.750421047 CET37784448845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:17:56.750499964 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:17:56.755441904 CET37784448845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:00.492414951 CET42836443192.168.2.2391.189.91.43
                                                  Nov 13, 2024 16:18:01.260297060 CET4251680192.168.2.23109.202.202.202
                                                  Nov 13, 2024 16:18:01.363852024 CET444903778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:01.369172096 CET37784449045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:01.369375944 CET444903778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:01.386347055 CET444903778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:01.391460896 CET37784449045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:01.391642094 CET444903778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:01.396573067 CET37784449045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:02.302758932 CET37784449045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:02.303141117 CET444903778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:02.303232908 CET444903778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:02.303889990 CET444923778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:02.308829069 CET37784449245.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:02.308901072 CET444923778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:02.309741974 CET444923778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:02.314913988 CET37784449245.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:02.314975977 CET444923778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:02.319967985 CET37784449245.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:03.223575115 CET37784449245.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:03.224195957 CET444923778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:03.224196911 CET444923778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:03.226068020 CET444943778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:03.232140064 CET37784449445.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:03.233788013 CET444943778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:03.238023996 CET444943778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:03.244481087 CET37784449445.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:03.244537115 CET444943778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:03.250811100 CET37784449445.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:04.163095951 CET37784449445.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:04.163321972 CET444943778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:04.163441896 CET444943778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:04.164278984 CET444963778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:04.169481993 CET37784449645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:04.169538021 CET444963778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:04.170305014 CET444963778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:04.175683022 CET37784449645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:04.175746918 CET444963778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:04.180974960 CET37784449645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.073206902 CET37784449645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.073438883 CET37784449645.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.073492050 CET444963778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.073493004 CET444963778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.073589087 CET444963778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.074285984 CET444983778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.079267979 CET37784449845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.079336882 CET444983778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.080197096 CET444983778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.085113049 CET37784449845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.085170031 CET444983778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.090106010 CET37784449845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.986388922 CET37784449845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.986622095 CET444983778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.986622095 CET444983778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.987207890 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.992688894 CET37784450045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.992861986 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.993611097 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:05.998671055 CET37784450045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:05.998874903 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:06.004158974 CET37784450045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:06.754348993 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:06.934811115 CET37784448845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:07.208509922 CET37784448845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:07.208877087 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:15.850169897 CET43928443192.168.2.2391.189.91.42
                                                  Nov 13, 2024 16:18:16.003009081 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:16.008487940 CET37784450045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:16.285708904 CET37784450045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:18:16.286102057 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:18:26.088833094 CET42836443192.168.2.2391.189.91.43
                                                  Nov 13, 2024 16:18:30.285861969 CET33606443192.168.2.2354.171.230.55
                                                  Nov 13, 2024 16:18:30.291838884 CET4433360654.171.230.55192.168.2.23
                                                  Nov 13, 2024 16:18:30.291950941 CET33606443192.168.2.2354.171.230.55
                                                  Nov 13, 2024 16:18:32.231893063 CET4251680192.168.2.23109.202.202.202
                                                  Nov 13, 2024 16:18:56.804639101 CET43928443192.168.2.2391.189.91.42
                                                  Nov 13, 2024 16:19:07.245528936 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:19:07.251506090 CET37784448845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:19:07.526189089 CET37784448845.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:19:07.526494026 CET444883778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:19:16.332755089 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:19:16.338155031 CET37784450045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:19:16.611274958 CET37784450045.137.70.156192.168.2.23
                                                  Nov 13, 2024 16:19:16.611677885 CET445003778192.168.2.2345.137.70.156
                                                  Nov 13, 2024 16:19:17.281858921 CET42836443192.168.2.2391.189.91.43

                                                  System Behavior

                                                  Start time (UTC):15:17:54
                                                  Start date (UTC):13/11/2024
                                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:17:55
                                                  Start date (UTC):13/11/2024
                                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:17:55
                                                  Start date (UTC):13/11/2024
                                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:17:55
                                                  Start date (UTC):13/11/2024
                                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:18:00
                                                  Start date (UTC):13/11/2024
                                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:18:00
                                                  Start date (UTC):13/11/2024
                                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):15:18:29
                                                  Start date (UTC):13/11/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):15:18:29
                                                  Start date (UTC):13/11/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.eBuPKHY3Z9 /tmp/tmp.gL0uMs5uLX /tmp/tmp.uzYzJzYCsF
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):15:18:29
                                                  Start date (UTC):13/11/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):15:18:29
                                                  Start date (UTC):13/11/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.eBuPKHY3Z9 /tmp/tmp.gL0uMs5uLX /tmp/tmp.uzYzJzYCsF
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b