Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv6l.elf

Overview

General Information

Sample name:armv6l.elf
Analysis ID:1577172
MD5:e8031576c1756b0eee89ed5f16973dbf
SHA1:de28326781e9a9892069ab330156f4ac153c8e6c
SHA256:04e83cff983b48e6ed48f636a446e64135bcc582e684b8f1d04aa093ffed47bb
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577172
Start date and time:2024-12-18 08:21:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv6l.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@0/0
Command:/tmp/armv6l.elf
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • armv6l.elf (PID: 6231, Parent: 6154, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv6l.elf
  • dash New Fork (PID: 6237, Parent: 4331)
  • rm (PID: 6237, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.LJPPaGp3Mu /tmp/tmp.bAPmwp8End /tmp/tmp.NsDL6PmVVs
  • dash New Fork (PID: 6238, Parent: 4331)
  • cat (PID: 6238, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.LJPPaGp3Mu
  • dash New Fork (PID: 6239, Parent: 4331)
  • head (PID: 6239, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6240, Parent: 4331)
  • tr (PID: 6240, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6241, Parent: 4331)
  • cut (PID: 6241, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6242, Parent: 4331)
  • cat (PID: 6242, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.LJPPaGp3Mu
  • dash New Fork (PID: 6243, Parent: 4331)
  • head (PID: 6243, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6244, Parent: 4331)
  • tr (PID: 6244, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6245, Parent: 4331)
  • cut (PID: 6245, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6246, Parent: 4331)
  • rm (PID: 6246, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.LJPPaGp3Mu /tmp/tmp.bAPmwp8End /tmp/tmp.NsDL6PmVVs
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
armv6l.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    armv6l.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      armv6l.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x10c60:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      armv6l.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x10934:$x1: POST /cdn-cgi/
      • 0x10ce4:$x2: /dev/misc/watchdog
      • 0x10cd4:$x3: /dev/watchdog
      • 0x10d84:$s1: LCOGQGPTGP
      • 0x10d30:$s6: NKQVGLKLE
      armv6l.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x10934:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      6231.1.00007f2518017000.00007f2518029000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6231.1.00007f2518017000.00007f2518029000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          6231.1.00007f2518017000.00007f2518029000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x10c60:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6231.1.00007f2518017000.00007f2518029000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0x10934:$x1: POST /cdn-cgi/
          • 0x10ce4:$x2: /dev/misc/watchdog
          • 0x10cd4:$x3: /dev/watchdog
          • 0x10d84:$s1: LCOGQGPTGP
          • 0x10d30:$s6: NKQVGLKLE
          6231.1.00007f2518017000.00007f2518029000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
          • 0x10934:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
          Click to see the 1 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: armv6l.elfAvira: detected
          Source: armv6l.elfReversingLabs: Detection: 50%
          Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
          Source: global trafficTCP traffic: 192.168.2.23:36500 -> 31.13.224.244:8888
          Source: /tmp/armv6l.elf (PID: 6231)Socket: 127.0.0.1:41286Jump to behavior
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
          Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2

          System Summary

          barindex
          Source: armv6l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: armv6l.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: armv6l.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: armv6l.elf PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: armv6l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: armv6l.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: armv6l.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: armv6l.elf PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@0/0
          Source: /usr/bin/dash (PID: 6237)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.LJPPaGp3Mu /tmp/tmp.bAPmwp8End /tmp/tmp.NsDL6PmVVsJump to behavior
          Source: /usr/bin/dash (PID: 6246)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.LJPPaGp3Mu /tmp/tmp.bAPmwp8End /tmp/tmp.NsDL6PmVVsJump to behavior
          Source: /tmp/armv6l.elf (PID: 6233)Reads from proc file: /proc/statJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: /tmp/armv6l.elf (PID: 6231)File: /tmp/armv6l.elfJump to behavior
          Source: /tmp/armv6l.elf (PID: 6231)Queries kernel information via 'uname': Jump to behavior
          Source: /tmp/armv6l.elf (PID: 6233)Queries kernel information via 'uname': Jump to behavior
          Source: armv6l.elf, 6231.1.00007ffd3b386000.00007ffd3b3a7000.rw-.sdmpBinary or memory string: Ox86_64/usr/bin/qemu-arm/tmp/armv6l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv6l.elf
          Source: armv6l.elf, 6231.1.0000562149b62000.0000562149c90000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: armv6l.elf, 6231.1.00007ffd3b386000.00007ffd3b3a7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: armv6l.elf, 6231.1.0000562149b62000.0000562149c90000.rw-.sdmpBinary or memory string: I!V!/etc/qemu-binfmt/arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: armv6l.elf, type: SAMPLE
          Source: Yara matchFile source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: armv6l.elf, type: SAMPLE
          Source: Yara matchFile source: 6231.1.00007f2518017000.00007f2518029000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
          System Information Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          armv6l.elf50%ReversingLabsLinux.Backdoor.Mirai
          armv6l.elf100%AviraLINUX/Mirai.bonb
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          31.13.224.244
          unknownBulgaria
          48584SARNICA-ASBGfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
            la.bot.arm6.elfGet hashmaliciousMiraiBrowse
              hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                  m.elfGet hashmaliciousUnknownBrowse
                    zmap.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                      spc.elfGet hashmaliciousMiraiBrowse
                        x86.elfGet hashmaliciousMiraiBrowse
                          zmap.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                            zmap.arm5.elfGet hashmaliciousOkiruBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43win.elfGet hashmaliciousUnknownBrowse
                                nshkppc.elfGet hashmaliciousUnknownBrowse
                                  jew.arm5.elfGet hashmaliciousMiraiBrowse
                                    abc123.elfGet hashmaliciousUnknownBrowse
                                      jew.arm6.elfGet hashmaliciousUnknownBrowse
                                        nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                          nshkmips.elfGet hashmaliciousUnknownBrowse
                                            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                              la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                cmc.elfGet hashmaliciousUnknownBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBwin.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  nshkppc.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  abc123.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  cmc.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SARNICA-ASBG1734347766284d20dc9a2ac535c59f41881efe888891552ad79abf01710e07a6dadfae2b13366.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                  • 31.13.224.69
                                                  1734347766284d20dc9a2ac535c59f41881efe888891552ad79abf01710e07a6dadfae2b13366.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                  • 31.13.224.69
                                                  debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 93.123.109.208
                                                  AMAZON-02USx86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 54.107.185.136
                                                  mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 108.145.86.49
                                                  sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 18.143.188.147
                                                  sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 3.157.5.85
                                                  mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 54.110.47.240
                                                  credit.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYSBrowse
                                                  • 185.166.143.48
                                                  1.elfGet hashmaliciousUnknownBrowse
                                                  • 44.226.66.117
                                                  https://myportalonline.org/landingPage/2/90720666bc8811efa6350242ac19000aGet hashmaliciousUnknownBrowse
                                                  • 52.53.112.200
                                                  SmartEasyPDF.msiGet hashmaliciousUnknownBrowse
                                                  • 3.161.150.19
                                                  https://workflowspace.m-pages.com/8wJEXg/lee-cpa-audit-groupGet hashmaliciousUnknownBrowse
                                                  • 3.66.78.109
                                                  INIT7CHwin.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  nshkppc.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  abc123.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  nshkmpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  nshkmips.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  cmc.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):5.93844860053809
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:armv6l.elf
                                                  File size:74'780 bytes
                                                  MD5:e8031576c1756b0eee89ed5f16973dbf
                                                  SHA1:de28326781e9a9892069ab330156f4ac153c8e6c
                                                  SHA256:04e83cff983b48e6ed48f636a446e64135bcc582e684b8f1d04aa093ffed47bb
                                                  SHA512:49a4055483c8784bd30c564b02c5318a9be29be3200a4067ebb337169b49f9e8cfddc6e901ab31a692e2a702c019a733928444dcbcdd8995b97f18e23661afcb
                                                  SSDEEP:1536:Q2npaYeB8ZR4G7u5VKyZhbKL4JfXVjhTWFlgpDYj7ZlsOwu3Pk6K9:jfrOKIFhy+EwGu
                                                  TLSH:9273E845BC415B22D6D413BEF92E018D33232BB8E2DE32169D016F6077DAD5F0E6BA42
                                                  File Content Preview:.ELF..............(.....l...4...."......4. ...(........p............................................t...t................ ... ... ..................Q.td.............................@-..@............/..@-.,@...0....S..... 0....S.........../..0...0...@..../

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x816c
                                                  Flags:0x4000002
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:4
                                                  Section Header Offset:74260
                                                  Section Header Size:40
                                                  Number of Section Headers:13
                                                  Header String Table Index:12
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80b40xb40x140x00x6AX001
                                                  .textPROGBITS0x80c80xc80x108240x00x6AX004
                                                  .finiPROGBITS0x188ec0x108ec0x140x00x6AX001
                                                  .rodataPROGBITS0x189000x109000xaac0x00x2A004
                                                  .ARM.exidxARM_EXIDX0x193ac0x113ac0xc80x00x82AL204
                                                  .init_arrayINIT_ARRAY0x220040x120040x40x00x3WA004
                                                  .fini_arrayFINI_ARRAY0x220080x120080x40x00x3WA004
                                                  .gotPROGBITS0x220100x120100x280x40x3WA004
                                                  .dataPROGBITS0x220380x120380x1600x00x3WA004
                                                  .bssNOBITS0x221980x121980xa340x00x3WA008
                                                  .ARM.attributesARM_ATTRIBUTES0x00x121980x140x00x0001
                                                  .shstrtabSTRTAB0x00x121ac0x680x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  EXIDX0x113ac0x193ac0x193ac0xc80xc84.27830x4R 0x4.ARM.exidx
                                                  LOAD0x00x80000x80000x114740x114746.09320x5R E0x8000.init .text .fini .rodata .ARM.exidx
                                                  LOAD0x120040x220040x220040x1940xbc82.99980x6RW 0x8000.init_array .fini_array .got .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 18, 2024 08:21:51.556693077 CET43928443192.168.2.2391.189.91.42
                                                  Dec 18, 2024 08:21:51.841331005 CET365008888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:51.961019993 CET88883650031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:51.961076975 CET365008888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:51.966085911 CET365008888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:52.085695028 CET88883650031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:54.087372065 CET88883650031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:54.087754011 CET365008888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:54.208206892 CET88883650031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:55.089673042 CET365028888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:55.209423065 CET88883650231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:55.209696054 CET365028888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:55.213803053 CET365028888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:55.333791971 CET88883650231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:57.188134909 CET42836443192.168.2.2391.189.91.43
                                                  Dec 18, 2024 08:21:57.430079937 CET88883650231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:57.430354118 CET365028888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:57.550224066 CET88883650231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:57.702162027 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:57.702225924 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:57.702246904 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:57.702457905 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:57.702457905 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:57.702459097 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:57.893161058 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:57.893373966 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:57.893987894 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:58.014260054 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:58.431749105 CET365048888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:58.467861891 CET4251680192.168.2.23109.202.202.202
                                                  Dec 18, 2024 08:21:58.552375078 CET88883650431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:58.552566051 CET365048888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:58.556355953 CET365048888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:21:58.658207893 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:58.658313990 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:58.658612013 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:58.675937891 CET88883650431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:21:58.779527903 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:59.539375067 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:59.539673090 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:59.541269064 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:21:59.661412954 CET4433360654.171.230.55192.168.2.23
                                                  Dec 18, 2024 08:21:59.661473036 CET33606443192.168.2.2354.171.230.55
                                                  Dec 18, 2024 08:22:00.682079077 CET88883650431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:00.682301998 CET365048888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:00.802051067 CET88883650431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:01.683805943 CET365068888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:01.803428888 CET88883650631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:01.803704977 CET365068888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:01.807282925 CET365068888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:01.926852942 CET88883650631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:03.947212934 CET88883650631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:03.947541952 CET365068888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:04.067272902 CET88883650631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:04.949304104 CET365088888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:05.068841934 CET88883650831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:05.069088936 CET365088888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:05.073033094 CET365088888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:05.192696095 CET88883650831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:07.213260889 CET88883650831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:07.213762999 CET365088888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:07.333523035 CET88883650831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:08.216408014 CET365108888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:08.337223053 CET88883651031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:08.337469101 CET365108888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:08.343545914 CET365108888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:08.464250088 CET88883651031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:10.595838070 CET88883651031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:10.596170902 CET365108888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:10.716121912 CET88883651031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:11.598444939 CET365128888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:11.718112946 CET88883651231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:11.718748093 CET365128888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:11.725420952 CET365128888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:11.778127909 CET43928443192.168.2.2391.189.91.42
                                                  Dec 18, 2024 08:22:11.845115900 CET88883651231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:13.869314909 CET88883651231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:13.869721889 CET365128888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:13.869941950 CET365128888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:13.989455938 CET88883651231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:14.872111082 CET365148888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:14.991811037 CET88883651431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:14.992006063 CET365148888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:14.995501995 CET365148888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:15.115226030 CET88883651431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:17.143594980 CET88883651431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:17.143996954 CET365148888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:17.265147924 CET88883651431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:18.146203041 CET365168888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:18.265980959 CET88883651631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:18.266254902 CET365168888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:18.271104097 CET365168888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:18.390841007 CET88883651631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:20.518167019 CET88883651631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:20.518464088 CET365168888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:20.638068914 CET88883651631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:21.521028042 CET365188888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:21.640685081 CET88883651831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:21.640975952 CET365188888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:21.647341013 CET365188888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:21.766947985 CET88883651831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:23.756468058 CET88883651831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:23.756748915 CET365188888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:23.876331091 CET88883651831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:24.064282894 CET42836443192.168.2.2391.189.91.43
                                                  Dec 18, 2024 08:22:24.759059906 CET365208888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:24.879463911 CET88883652031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:24.879743099 CET365208888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:24.884947062 CET365208888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:25.005157948 CET88883652031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:27.067991972 CET88883652031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:27.068572998 CET365208888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:27.188198090 CET88883652031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:28.070775032 CET365228888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:28.159765959 CET4251680192.168.2.23109.202.202.202
                                                  Dec 18, 2024 08:22:28.191426039 CET88883652231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:28.191668987 CET365228888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:28.198445082 CET365228888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:28.318072081 CET88883652231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:30.319531918 CET88883652231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:30.319751978 CET365228888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:30.439506054 CET88883652231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:31.321849108 CET365248888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:31.441437960 CET88883652431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:31.441649914 CET365248888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:31.448781967 CET365248888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:31.568320036 CET88883652431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:33.568912029 CET88883652431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:33.569200039 CET365248888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:33.688786030 CET88883652431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:34.571583986 CET365268888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:34.691488028 CET88883652631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:34.691656113 CET365268888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:34.697447062 CET365268888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:34.818262100 CET88883652631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:36.838803053 CET88883652631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:36.839353085 CET365268888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:36.959132910 CET88883652631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:37.841392040 CET365288888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:37.961253881 CET88883652831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:37.961519957 CET365288888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:37.966829062 CET365288888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:38.086508036 CET88883652831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:40.103979111 CET88883652831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:40.104388952 CET365288888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:40.224230051 CET88883652831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:41.106638908 CET365308888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:41.226356030 CET88883653031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:41.226608992 CET365308888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:41.233640909 CET365308888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:41.353204966 CET88883653031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:43.370198965 CET88883653031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:43.370523930 CET365308888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:43.490681887 CET88883653031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:44.372994900 CET365328888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:44.492809057 CET88883653231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:44.493030071 CET365328888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:44.499217987 CET365328888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:44.618711948 CET88883653231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:46.620080948 CET88883653231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:46.620549917 CET365328888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:46.740467072 CET88883653231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:47.623625040 CET365348888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:47.743376970 CET88883653431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:47.743588924 CET365348888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:47.747359991 CET365348888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:47.867100954 CET88883653431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:49.886290073 CET88883653431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:49.886563063 CET365348888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:50.007265091 CET88883653431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:50.888556957 CET365368888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:51.008403063 CET88883653631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:51.008626938 CET365368888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:51.012358904 CET365368888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:51.132174015 CET88883653631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:52.732414961 CET43928443192.168.2.2391.189.91.42
                                                  Dec 18, 2024 08:22:53.151221991 CET88883653631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:53.151509047 CET365368888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:53.271395922 CET88883653631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:54.153830051 CET365388888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:54.273652077 CET88883653831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:54.273935080 CET365388888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:54.278913021 CET365388888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:54.398564100 CET88883653831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:56.397814035 CET88883653831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:56.398050070 CET365388888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:56.517707109 CET88883653831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:57.399710894 CET365408888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:57.519453049 CET88883654031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:57.519592047 CET365408888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:57.523050070 CET365408888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:57.642613888 CET88883654031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:59.667228937 CET88883654031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:22:59.667582035 CET365408888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:22:59.787262917 CET88883654031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:00.670005083 CET365428888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:00.791273117 CET88883654231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:00.791521072 CET365428888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:00.797808886 CET365428888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:00.919591904 CET88883654231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:02.932410002 CET88883654231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:02.932821989 CET365428888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:03.053252935 CET88883654231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:03.934737921 CET365448888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:04.054546118 CET88883654431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:04.054826975 CET365448888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:04.060384989 CET365448888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:04.180052042 CET88883654431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:06.179033995 CET88883654431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:06.179316044 CET365448888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:06.299072981 CET88883654431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:07.183527946 CET365468888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:07.303273916 CET88883654631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:07.303474903 CET365468888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:07.311638117 CET365468888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:07.431231976 CET88883654631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:09.429496050 CET88883654631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:09.429949999 CET365468888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:09.549778938 CET88883654631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:10.432517052 CET365488888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:10.552200079 CET88883654831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:10.552532911 CET365488888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:10.558547974 CET365488888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:10.678379059 CET88883654831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:12.698543072 CET88883654831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:12.699058056 CET365488888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:12.818680048 CET88883654831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:13.701359034 CET365508888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:13.821027040 CET88883655031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:13.821221113 CET365508888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:13.827145100 CET365508888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:13.950848103 CET88883655031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:15.964162111 CET88883655031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:15.964585066 CET365508888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:16.084204912 CET88883655031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:16.966590881 CET365528888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:17.086080074 CET88883655231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:17.086252928 CET365528888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:17.093180895 CET365528888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:17.212821007 CET88883655231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:19.229837894 CET88883655231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:19.230283022 CET365528888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:19.349953890 CET88883655231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:20.233045101 CET365548888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:20.352857113 CET88883655431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:20.353022099 CET365548888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:20.359874010 CET365548888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:20.479449987 CET88883655431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:22.495415926 CET88883655431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:22.495733976 CET365548888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:22.615534067 CET88883655431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:23.498128891 CET365568888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:23.617955923 CET88883655631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:23.618202925 CET365568888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:23.625499964 CET365568888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:23.745552063 CET88883655631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:25.761543989 CET88883655631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:25.761770010 CET365568888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:25.882386923 CET88883655631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:26.764101982 CET365588888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:26.883752108 CET88883655831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:26.883841991 CET365588888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:26.890234947 CET365588888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:27.009998083 CET88883655831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:29.007987022 CET88883655831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:29.008285999 CET365588888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:29.128123045 CET88883655831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:30.010967970 CET365608888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:30.130820036 CET88883656031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:30.130995989 CET365608888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:30.137904882 CET365608888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:30.257441998 CET88883656031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:32.277226925 CET88883656031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:32.277450085 CET365608888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:32.397114992 CET88883656031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:33.279988050 CET365628888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:33.399764061 CET88883656231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:33.400037050 CET365628888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:33.407243013 CET365628888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:33.527003050 CET88883656231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:35.523813009 CET88883656231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:35.524260998 CET365628888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:35.644119978 CET88883656231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:36.526762009 CET365648888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:36.647613049 CET88883656431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:36.647805929 CET365648888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:36.654541016 CET365648888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:36.774483919 CET88883656431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:38.773715019 CET88883656431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:38.774144888 CET365648888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:38.893837929 CET88883656431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:39.776520967 CET365668888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:39.896595001 CET88883656631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:39.896868944 CET365668888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:39.905203104 CET365668888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:40.025007010 CET88883656631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:42.024303913 CET88883656631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:42.024708033 CET365668888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:42.144769907 CET88883656631.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:43.027633905 CET365688888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:43.148833990 CET88883656831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:43.148993015 CET365688888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:43.154310942 CET365688888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:43.273952007 CET88883656831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:45.293188095 CET88883656831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:45.293620110 CET365688888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:45.413335085 CET88883656831.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:46.296466112 CET365708888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:46.417720079 CET88883657031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:46.418041945 CET365708888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:46.425390959 CET365708888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:46.545006990 CET88883657031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:48.541230917 CET88883657031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:48.541506052 CET365708888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:48.663141012 CET88883657031.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:49.544022083 CET365728888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:49.664134979 CET88883657231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:49.664318085 CET365728888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:49.671657085 CET365728888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:49.791357994 CET88883657231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:51.789350986 CET88883657231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:51.789695978 CET365728888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:51.909665108 CET88883657231.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:52.792704105 CET365748888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:52.912446022 CET88883657431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:52.912633896 CET365748888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:52.919825077 CET365748888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:53.039568901 CET88883657431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:55.043123960 CET88883657431.13.224.244192.168.2.23
                                                  Dec 18, 2024 08:23:55.043405056 CET365748888192.168.2.2331.13.224.244
                                                  Dec 18, 2024 08:23:55.163302898 CET88883657431.13.224.244192.168.2.23
                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                  Dec 18, 2024 08:21:57.702246904 CET54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027
                                                  CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                  System Behavior

                                                  Start time (UTC):07:21:51
                                                  Start date (UTC):18/12/2024
                                                  Path:/tmp/armv6l.elf
                                                  Arguments:/tmp/armv6l.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):07:21:51
                                                  Start date (UTC):18/12/2024
                                                  Path:/tmp/armv6l.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.LJPPaGp3Mu /tmp/tmp.bAPmwp8End /tmp/tmp.NsDL6PmVVs
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/cat
                                                  Arguments:cat /tmp/tmp.LJPPaGp3Mu
                                                  File size:43416 bytes
                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/head
                                                  Arguments:head -n 10
                                                  File size:47480 bytes
                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/tr
                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                  File size:51544 bytes
                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/cut
                                                  Arguments:cut -c -80
                                                  File size:47480 bytes
                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/cat
                                                  Arguments:cat /tmp/tmp.LJPPaGp3Mu
                                                  File size:43416 bytes
                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/head
                                                  Arguments:head -n 10
                                                  File size:47480 bytes
                                                  MD5 hash:fd96a67145172477dd57131396fc9608

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/tr
                                                  Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                  File size:51544 bytes
                                                  MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/cut
                                                  Arguments:cut -c -80
                                                  File size:47480 bytes
                                                  MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):07:21:59
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.LJPPaGp3Mu /tmp/tmp.bAPmwp8End /tmp/tmp.NsDL6PmVVs
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b