Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
10000.elf

Overview

General Information

Sample name:10000.elf
Analysis ID:1581934
MD5:5beba5cbe11be5fe0c7e8181d5fad806
SHA1:d228d90fba5f339e1f407f4d56e16da312e87aac
SHA256:650321cba0bc8b8964b45f3a787a984cdce473f5203d213c2a7a92d049e9bc1a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Opens /sys/class/net/* files useful for querying network interface information
Sample is packed with UPX
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Reads CPU information from /proc indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581934
Start date and time:2024-12-29 13:27:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:10000.elf
Detection:MAL
Classification:mal48.spyw.evad.linELF@0/1@1/0
Command:/tmp/10000.elf
PID:6259
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6222, Parent: 4331)
  • rm (PID: 6222, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ujUhilwG3K /tmp/tmp.qYHYRyyPnV /tmp/tmp.rXwLrW9RNO
  • dash New Fork (PID: 6223, Parent: 4331)
  • cat (PID: 6223, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ujUhilwG3K
  • dash New Fork (PID: 6224, Parent: 4331)
  • head (PID: 6224, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6225, Parent: 4331)
  • tr (PID: 6225, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6226, Parent: 4331)
  • cut (PID: 6226, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6227, Parent: 4331)
  • cat (PID: 6227, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ujUhilwG3K
  • dash New Fork (PID: 6228, Parent: 4331)
  • head (PID: 6228, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6229, Parent: 4331)
  • tr (PID: 6229, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6230, Parent: 4331)
  • cut (PID: 6230, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6231, Parent: 4331)
  • rm (PID: 6231, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ujUhilwG3K /tmp/tmp.qYHYRyyPnV /tmp/tmp.rXwLrW9RNO
  • 10000.elf (PID: 6259, Parent: 6151, MD5: 5beba5cbe11be5fe0c7e8181d5fad806) Arguments: /tmp/10000.elf
    • 10000.elf New Fork (PID: 6260, Parent: 6259)
      • 10000.elf New Fork (PID: 6261, Parent: 6260)
        • sh (PID: 6295, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6296, Parent: 6295)
          • ip (PID: 6296, Parent: 6295, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6300, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6301, Parent: 6300)
          • ip (PID: 6301, Parent: 6300, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6302, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6303, Parent: 6302)
          • ip (PID: 6303, Parent: 6302, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6306, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6307, Parent: 6306)
          • ip (PID: 6307, Parent: 6306, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6308, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6309, Parent: 6308)
          • ip (PID: 6309, Parent: 6308, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6311, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6312, Parent: 6311)
          • ip (PID: 6312, Parent: 6311, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6315, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6316, Parent: 6315)
          • ip (PID: 6316, Parent: 6315, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6317, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6318, Parent: 6317)
          • ip (PID: 6318, Parent: 6317, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6321, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6322, Parent: 6321)
          • ip (PID: 6322, Parent: 6321, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6336, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6337, Parent: 6336)
          • ip (PID: 6337, Parent: 6336, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6338, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6339, Parent: 6338)
          • ip (PID: 6339, Parent: 6338, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6342, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6343, Parent: 6342)
          • ip (PID: 6343, Parent: 6342, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6344, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6345, Parent: 6344)
          • ip (PID: 6345, Parent: 6344, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6348, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6349, Parent: 6348)
          • ip (PID: 6349, Parent: 6348, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6350, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6351, Parent: 6350)
          • ip (PID: 6351, Parent: 6350, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6352, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6353, Parent: 6352)
          • ip (PID: 6353, Parent: 6352, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6356, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6357, Parent: 6356)
          • ip (PID: 6357, Parent: 6356, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6358, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6359, Parent: 6358)
          • ip (PID: 6359, Parent: 6358, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6362, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6363, Parent: 6362)
          • ip (PID: 6363, Parent: 6362, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6365, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6366, Parent: 6365)
          • ip (PID: 6366, Parent: 6365, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6369, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6370, Parent: 6369)
          • ip (PID: 6370, Parent: 6369, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6371, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6372, Parent: 6371)
          • ip (PID: 6372, Parent: 6371, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6373, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6374, Parent: 6373)
          • ip (PID: 6374, Parent: 6373, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6377, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6378, Parent: 6377)
          • ip (PID: 6378, Parent: 6377, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6379, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6380, Parent: 6379)
          • ip (PID: 6380, Parent: 6379, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6383, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6384, Parent: 6383)
          • ip (PID: 6384, Parent: 6383, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6385, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6386, Parent: 6385)
          • ip (PID: 6386, Parent: 6385, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6387, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6388, Parent: 6387)
          • ip (PID: 6388, Parent: 6387, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6393, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6394, Parent: 6393)
          • ip (PID: 6394, Parent: 6393, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6395, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6396, Parent: 6395)
          • ip (PID: 6396, Parent: 6395, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6399, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6400, Parent: 6399)
          • ip (PID: 6400, Parent: 6399, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6401, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6402, Parent: 6401)
          • ip (PID: 6402, Parent: 6401, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6403, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6404, Parent: 6403)
          • ip (PID: 6404, Parent: 6403, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6407, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6408, Parent: 6407)
          • ip (PID: 6408, Parent: 6407, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6410, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6411, Parent: 6410)
          • ip (PID: 6411, Parent: 6410, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6414, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6415, Parent: 6414)
          • ip (PID: 6415, Parent: 6414, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6416, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6417, Parent: 6416)
          • ip (PID: 6417, Parent: 6416, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6420, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6421, Parent: 6420)
          • ip (PID: 6421, Parent: 6420, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6422, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6423, Parent: 6422)
          • ip (PID: 6423, Parent: 6422, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6424, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6425, Parent: 6424)
          • ip (PID: 6425, Parent: 6424, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6428, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6429, Parent: 6428)
          • ip (PID: 6429, Parent: 6428, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6430, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6431, Parent: 6430)
          • ip (PID: 6431, Parent: 6430, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6434, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6435, Parent: 6434)
          • ip (PID: 6435, Parent: 6434, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6436, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6437, Parent: 6436)
          • ip (PID: 6437, Parent: 6436, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6438, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6439, Parent: 6438)
          • ip (PID: 6439, Parent: 6438, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6442, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6443, Parent: 6442)
          • ip (PID: 6443, Parent: 6442, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6445, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6446, Parent: 6445)
          • ip (PID: 6446, Parent: 6445, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6449, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6450, Parent: 6449)
          • ip (PID: 6450, Parent: 6449, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6451, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6452, Parent: 6451)
          • ip (PID: 6452, Parent: 6451, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6454, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6455, Parent: 6454)
          • ip (PID: 6455, Parent: 6454, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6458, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6459, Parent: 6458)
          • ip (PID: 6459, Parent: 6458, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6460, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6461, Parent: 6460)
          • ip (PID: 6461, Parent: 6460, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6464, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6465, Parent: 6464)
          • ip (PID: 6465, Parent: 6464, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6466, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6467, Parent: 6466)
          • ip (PID: 6467, Parent: 6466, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6468, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6469, Parent: 6468)
          • ip (PID: 6469, Parent: 6468, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6472, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6473, Parent: 6472)
          • ip (PID: 6473, Parent: 6472, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6474, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6475, Parent: 6474)
          • ip (PID: 6475, Parent: 6474, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6480, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6481, Parent: 6480)
          • ip (PID: 6481, Parent: 6480, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6482, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6483, Parent: 6482)
          • ip (PID: 6483, Parent: 6482, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
        • sh (PID: 6491, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ip route show default"
          • sh New Fork (PID: 6492, Parent: 6491)
          • ip (PID: 6492, Parent: 6491, MD5: cd92bd28c8337a4dc4e8b3433befe7e2) Arguments: ip route show default
  • udisksd New Fork (PID: 6273, Parent: 799)
  • dumpe2fs (PID: 6273, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: /tmp/10000.elf (PID: 6261)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

Networking

barindex
Source: /tmp/10000.elf (PID: 6261)Opens: /sys/class/net/ens160/statistics/tx_bytesJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:55560 -> 213.139.233.9:10000
Source: /tmp/10000.elf (PID: 6261)Reads hosts file: /etc/hostsJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: svip-1.0889.org
Source: 10000.elfString found in binary or memory: http://upx.sf.net
Source: 10000.elf, 6259.1.0000000000400000.00000000005f3000.r-x.sdmp, 10000.elf, 6260.1.0000000000400000.00000000005f3000.r-x.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: 10000.elf, 6259.1.0000000000400000.00000000005f3000.r-x.sdmp, 10000.elf, 6260.1.0000000000400000.00000000005f3000.r-x.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlRAND
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: mal48.spyw.evad.linELF@0/1@1/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 4.24 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $
Source: /tmp/10000.elf (PID: 6259)Directory: /var/tmp/.locJump to behavior
Source: /tmp/10000.elf (PID: 6261)File: /var/tmp/.locJump to behavior
Source: /tmp/10000.elf (PID: 6261)Directory: /var/tmp/.rndJump to behavior
Source: /tmp/10000.elf (PID: 6261)Directory: /var/tmp/.uJump to behavior
Source: /tmp/10000.elf (PID: 6295)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6300)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6302)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6306)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6308)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6311)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6315)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6317)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6321)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6336)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6338)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6342)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6344)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6348)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6350)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6352)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6356)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6358)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6362)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6365)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6369)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6371)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6373)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6377)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6379)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6383)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6385)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6387)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6393)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6395)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6399)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6401)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6403)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6407)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6410)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6414)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6416)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6420)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6422)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6424)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6428)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6430)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6434)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6436)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6438)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6442)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6445)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6449)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6451)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6454)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6458)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6460)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6464)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6466)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6468)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6472)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6474)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6480)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6482)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /tmp/10000.elf (PID: 6491)Shell command executed: sh -c "ip route show default"Jump to behavior
Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ujUhilwG3K /tmp/tmp.qYHYRyyPnV /tmp/tmp.rXwLrW9RNOJump to behavior
Source: /usr/bin/dash (PID: 6231)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ujUhilwG3K /tmp/tmp.qYHYRyyPnV /tmp/tmp.rXwLrW9RNOJump to behavior
Source: /tmp/10000.elf (PID: 6261)Reads from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/10000.elf (PID: 6261)Reads from proc file: /proc/statJump to behavior
Source: 10000.elfSubmission file: segment LOAD with 7.8152 entropy (max. 8.0)
Source: 10000.elfSubmission file: segment LOAD with 7.9996 entropy (max. 8.0)
Source: /tmp/10000.elf (PID: 6261)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/10000.elf (PID: 6261)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Obfuscated Files or Information
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581934 Sample: 10000.elf Startdate: 29/12/2024 Architecture: LINUX Score: 48 45 svip-1.0889.org 213.139.233.9, 10000, 55560 PINGTAN-AS-APKirinNetworksCN Russian Federation 2->45 47 109.202.202.202, 80 INIT7CH Switzerland 2->47 49 2 other IPs or domains 2->49 51 Sample is packed with UPX 2->51 10 dash rm 10000.elf 2->10         started        12 udisksd dumpe2fs 2->12         started        14 dash rm 2->14         started        16 8 other processes 2->16 signatures3 process4 process5 18 10000.elf 10->18         started        process6 20 10000.elf 18->20         started        signatures7 53 Opens /sys/class/net/* files useful for querying network interface information 20->53 23 10000.elf sh 20->23         started        25 10000.elf sh 20->25         started        27 10000.elf sh 20->27         started        29 57 other processes 20->29 process8 process9 31 sh ip 23->31         started        33 sh ip 25->33         started        35 sh ip 27->35         started        37 sh ip 29->37         started        39 sh ip 29->39         started        41 sh ip 29->41         started        43 54 other processes 29->43
SourceDetectionScannerLabelLink
10000.elf3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
svip-1.0889.org
213.139.233.9
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.net10000.elffalse
      high
      http://www.openssl.org/support/faq.htmlRAND10000.elf, 6259.1.0000000000400000.00000000005f3000.r-x.sdmp, 10000.elf, 6260.1.0000000000400000.00000000005f3000.r-x.sdmpfalse
        high
        http://www.openssl.org/support/faq.html10000.elf, 6259.1.0000000000400000.00000000005f3000.r-x.sdmp, 10000.elf, 6260.1.0000000000400000.00000000005f3000.r-x.sdmpfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          213.139.233.9
          svip-1.0889.orgRussian Federation
          136782PINGTAN-AS-APKirinNetworksCNfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          213.139.233.910000.elfGet hashmaliciousUnknownBrowse
            10000.elfGet hashmaliciousBillGatesBrowse
              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
              91.189.91.43tftp.elfGet hashmaliciousUnknownBrowse
                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                  72.14.155.77-boatnet.mpsl-2024-12-29T04_49_11.elfGet hashmaliciousMiraiBrowse
                    i.elfGet hashmaliciousUnknownBrowse
                      bin.sh.elfGet hashmaliciousMiraiBrowse
                        Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                          Aqua.i686.elfGet hashmaliciousUnknownBrowse
                            Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                              db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                  91.189.91.42tftp.elfGet hashmaliciousUnknownBrowse
                                    Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                      72.14.155.77-boatnet.mpsl-2024-12-29T04_49_11.elfGet hashmaliciousMiraiBrowse
                                        i.elfGet hashmaliciousUnknownBrowse
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                              Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                  db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                    Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      svip-1.0889.org10000.elfGet hashmaliciousUnknownBrowse
                                                      • 213.139.233.9
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CANONICAL-ASGBtftp.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      72.14.155.77-boatnet.mpsl-2024-12-29T04_49_11.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      CANONICAL-ASGBtftp.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      72.14.155.77-boatnet.mpsl-2024-12-29T04_49_11.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      INIT7CHtftp.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      72.14.155.77-boatnet.mpsl-2024-12-29T04_49_11.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      db0fa4b8db0333367e9bda3ab68b8042.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      Aqua.mpsl.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      PINGTAN-AS-APKirinNetworksCN10000.elfGet hashmaliciousUnknownBrowse
                                                      • 213.139.233.9
                                                      10000.elfGet hashmaliciousBillGatesBrowse
                                                      • 213.139.233.9
                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 103.96.197.3
                                                      1FOZSuwbGF.elfGet hashmaliciousMiraiBrowse
                                                      • 103.96.197.9
                                                      1ik5K4HEZOGet hashmaliciousUnknownBrowse
                                                      • 103.96.197.9
                                                      TT copy.exeGet hashmaliciousFormBookBrowse
                                                      • 185.254.241.173
                                                      RxD0XMDsWpGet hashmaliciousMiraiBrowse
                                                      • 103.96.153.100
                                                      ywvz5i8kT9.exeGet hashmaliciousUnknownBrowse
                                                      • 45.135.48.153
                                                      28z8ooA3oCGet hashmaliciousMiraiBrowse
                                                      • 196.19.196.209
                                                      y8uLBHoe4J.exeGet hashmaliciousBitRATBrowse
                                                      • 62.133.35.244
                                                      No context
                                                      No context
                                                      Process:/tmp/10000.elf
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):5
                                                      Entropy (8bit):1.9219280948873623
                                                      Encrypted:false
                                                      SSDEEP:3:kvn:kvn
                                                      MD5:6FC7277C23DB109AE333AEDEB82F3A1D
                                                      SHA1:218E57509998197D570E2C98512D0105985DFFC9
                                                      SHA-256:CCD7A3522BA234A9E1D9FCE5FD57212D27C1CF346FE7F8C970B861693A9F151B
                                                      SHA-512:AA45BAE538F2C66418ADB983BE121375557B058C53527F8D0C36CACE075AD6FC43B812444105779161BC5690BA9C6CDE4490B04B6B680AA2FA3C8921FF585E6D
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:6261.
                                                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                      Entropy (8bit):7.999656141422145
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:10000.elf
                                                      File size:896'872 bytes
                                                      MD5:5beba5cbe11be5fe0c7e8181d5fad806
                                                      SHA1:d228d90fba5f339e1f407f4d56e16da312e87aac
                                                      SHA256:650321cba0bc8b8964b45f3a787a984cdce473f5203d213c2a7a92d049e9bc1a
                                                      SHA512:7342471fa2f1c1e575a80a310e5ace1cefaf30d8e180c7dd7cefc290439a1b5c26f16899acd8e987643f885b7a5bc9120f94c89e611212d4afa11e2b11d3bceb
                                                      SSDEEP:24576:Y6jwScDJK4+mg0XPwjeTcLeZKfaIyITe9lmZRQQnLOAU1imUyHZhPiegmf:Xjb8UmL6eTcLokaRoe9IHaAU1idyi/mf
                                                      TLSH:B5153316E74AC2E9F7D79CF46492480C2F06F46C065C2EB682DBC62C9B4487877EE51B
                                                      File Content Preview:.ELF..............>.....`.......@...................@.8...........................@.......@............. .@....... .....................................n.......n......... .....Q.td....................................................!.jzUPX!........-.$....

                                                      ELF header

                                                      Class:ELF64
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:Advanced Micro Devices X86-64
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0xac9360
                                                      Flags:0x0
                                                      ELF Header Size:64
                                                      Program Header Offset:64
                                                      Program Header Size:56
                                                      Number of Program Headers:3
                                                      Section Header Offset:0
                                                      Section Header Size:0
                                                      Number of Section Headers:0
                                                      Header String Table Index:0
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x4000000x4000000x10000x408b207.81520x6RW 0x200000
                                                      LOAD0x00xa000000xa000000xca76e0xca76e7.99960x5R E0x200000
                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 29, 2024 13:27:54.495497942 CET43928443192.168.2.2391.189.91.42
                                                      Dec 29, 2024 13:27:54.720293999 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:54.841429949 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:54.841685057 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:54.842878103 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:54.963799953 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.354465961 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.354515076 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.354553938 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.354581118 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:56.354582071 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:56.354595900 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.354615927 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:56.354633093 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:56.372683048 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:56.372683048 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:56.493726015 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.493746042 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.493753910 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.879137039 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.879169941 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:56.879254103 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:56.879293919 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:58.939600945 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:27:59.060870886 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:27:59.870899916 CET42836443192.168.2.2391.189.91.43
                                                      Dec 29, 2024 13:28:00.987005949 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:01.108181000 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:01.150666952 CET4251680192.168.2.23109.202.202.202
                                                      Dec 29, 2024 13:28:03.032402992 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:03.153867960 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:05.074686050 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:05.195827007 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:07.124835968 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:07.246315002 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:09.167356968 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:09.288752079 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:11.216057062 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:11.338697910 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:13.263770103 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:13.385113001 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:14.464709997 CET43928443192.168.2.2391.189.91.42
                                                      Dec 29, 2024 13:28:15.315953970 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:15.438173056 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:17.367671967 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:17.488805056 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:19.419708967 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:19.540914059 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:21.475090981 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:21.596503019 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:23.520559072 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:23.641855001 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:25.570389986 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:25.691919088 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:26.747107029 CET42836443192.168.2.2391.189.91.43
                                                      Dec 29, 2024 13:28:27.622292042 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:27.743520021 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:29.672610044 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:29.793824911 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:30.842591047 CET4251680192.168.2.23109.202.202.202
                                                      Dec 29, 2024 13:28:31.715481043 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:31.837044954 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:33.771442890 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:33.892805099 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:35.822333097 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:35.943397999 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:37.896986008 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:38.018340111 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:39.953605890 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:40.074686050 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:42.005678892 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:42.126916885 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:44.054460049 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:44.175832033 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:46.096841097 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:46.218327999 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:48.141036987 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:48.262386084 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:50.187988997 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:50.309355021 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:52.242928982 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:52.364130020 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:54.292814016 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:54.414266109 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:55.415026903 CET43928443192.168.2.2391.189.91.42
                                                      Dec 29, 2024 13:28:56.341829062 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:56.463062048 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:28:58.391371965 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:28:58.513320923 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:00.440817118 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:00.562179089 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:02.496931076 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:02.618262053 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:04.548712969 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:04.669790983 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:06.599436045 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:06.720524073 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:08.650259018 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:08.771528006 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:10.698086977 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:10.819485903 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:12.739671946 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:12.860888958 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:14.787029982 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:14.909208059 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:16.831671000 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:16.953176975 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:18.874505997 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:18.995691061 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:20.917099953 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:21.038161039 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:22.959913015 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:23.081007957 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:25.006907940 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:25.128999949 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:27.059573889 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:27.180856943 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:29.115370035 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:29.236592054 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:31.166889906 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:31.288836956 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:33.218569040 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:33.339797974 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:35.265404940 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:35.386584997 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:37.325110912 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:37.446562052 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:39.377685070 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:39.499255896 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:41.433914900 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:41.555154085 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:43.486995935 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:43.608264923 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:45.544002056 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:45.665188074 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:47.581938028 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:47.703298092 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:49.624526978 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:49.745776892 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:51.665632010 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:51.786848068 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:53.712990046 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:53.834229946 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:55.751342058 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:55.872361898 CET1000055560213.139.233.9192.168.2.23
                                                      Dec 29, 2024 13:29:57.798671961 CET5556010000192.168.2.23213.139.233.9
                                                      Dec 29, 2024 13:29:57.919852972 CET1000055560213.139.233.9192.168.2.23
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 29, 2024 13:27:54.387742043 CET4686553192.168.2.231.1.1.1
                                                      Dec 29, 2024 13:27:54.719203949 CET53468651.1.1.1192.168.2.23
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 29, 2024 13:27:54.387742043 CET192.168.2.231.1.1.10x5b86Standard query (0)svip-1.0889.orgA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 29, 2024 13:27:54.719203949 CET1.1.1.1192.168.2.230x5b86No error (0)svip-1.0889.org213.139.233.9A (IP address)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.ujUhilwG3K /tmp/tmp.qYHYRyyPnV /tmp/tmp.rXwLrW9RNO
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/cat
                                                      Arguments:cat /tmp/tmp.ujUhilwG3K
                                                      File size:43416 bytes
                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/head
                                                      Arguments:head -n 10
                                                      File size:47480 bytes
                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/tr
                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                      File size:51544 bytes
                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/cut
                                                      Arguments:cut -c -80
                                                      File size:47480 bytes
                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/cat
                                                      Arguments:cat /tmp/tmp.ujUhilwG3K
                                                      File size:43416 bytes
                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/head
                                                      Arguments:head -n 10
                                                      File size:47480 bytes
                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/tr
                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                      File size:51544 bytes
                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/cut
                                                      Arguments:cut -c -80
                                                      File size:47480 bytes
                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:49
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.ujUhilwG3K /tmp/tmp.qYHYRyyPnV /tmp/tmp.rXwLrW9RNO
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):12:27:53
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:/tmp/10000.elf
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:27:53
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:27:53
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:27:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:27:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:27:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:27:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:27:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:16
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:16
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:18
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:18
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:18
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:18
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:20
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:22
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:22
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:22
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:22
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:24
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:24
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:24
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:24
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:26
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:28
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:28
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:28
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:28
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:30
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:30
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:30
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:30
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:32
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:34
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:34
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:34
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:34
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:36
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:36
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:36
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:36
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:57
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:28:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:28:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:28:59
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:01
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:03
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:05
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:07
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:09
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:11
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:13
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:15
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:17
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:17
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:17
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:17
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:19
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:19
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:19
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:19
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:21
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:23
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:23
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:23
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:23
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:25
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:25
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:25
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:25
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:27
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:29
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:29
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:29
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:29
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:31
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:31
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:31
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:31
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:33
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:33
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:33
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:33
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:35
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:35
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:35
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:35
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:38
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:40
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:42
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:44
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:46
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:48
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:50
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:52
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:56
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:56
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:56
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:56
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:29:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/tmp/10000.elf
                                                      Arguments:-
                                                      File size:896872 bytes
                                                      MD5 hash:5beba5cbe11be5fe0c7e8181d5fad806

                                                      Start time (UTC):12:29:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:sh -c "ip route show default"
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/bin/sh
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):12:29:58
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/ip
                                                      Arguments:ip route show default
                                                      File size:611960 bytes
                                                      MD5 hash:cd92bd28c8337a4dc4e8b3433befe7e2

                                                      Start time (UTC):12:27:53
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/lib/udisks2/udisksd
                                                      Arguments:-
                                                      File size:483056 bytes
                                                      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                      Start time (UTC):12:27:54
                                                      Start date (UTC):29/12/2024
                                                      Path:/usr/sbin/dumpe2fs
                                                      Arguments:dumpe2fs -h /dev/dm-0
                                                      File size:31112 bytes
                                                      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4