Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sh4.elf

Overview

General Information

Sample name:sh4.elf
Analysis ID:1582006
MD5:33d8f461b902358dbfc91e776b5f93e3
SHA1:dddda041ce9374e204a54951e8fcf6ec1d1037f7
SHA256:659b60e63fb09143c5bd47e572791126421fb9be586ad2648c1ebe0de72e7af7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582006
Start date and time:2024-12-29 14:48:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sh4.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/sh4.elf
PID:6257
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
GOLDFISHGANG
Standard Error:
  • system is lnxubuntu20
  • sh4.elf (PID: 6257, Parent: 6179, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/sh4.elf
    • sh4.elf New Fork (PID: 6259, Parent: 6257)
      • sh4.elf New Fork (PID: 6263, Parent: 6259)
        • sh4.elf New Fork (PID: 6267, Parent: 6263)
        • sh (PID: 6267, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mkdir /ovd6o1d46t/ && >/ovd6o1d46t/ovd6o1d46t && cd /ovd6o1d46t/ >/dev/null"
          • sh New Fork (PID: 6272, Parent: 6267)
          • mkdir (PID: 6272, Parent: 6267, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir /ovd6o1d46t/
        • sh4.elf New Fork (PID: 6273, Parent: 6263)
        • sh (PID: 6273, Parent: 6263, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mv /tmp/sh4.elf /ovd6o1d46t/ovd6o1d46t && chmod 777 /ovd6o1d46t/ovd6o1d46t >/dev/null"
          • sh New Fork (PID: 6275, Parent: 6273)
          • mv (PID: 6275, Parent: 6273, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/sh4.elf /ovd6o1d46t/ovd6o1d46t
          • sh New Fork (PID: 6276, Parent: 6273)
          • chmod (PID: 6276, Parent: 6273, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 /ovd6o1d46t/ovd6o1d46t
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sh4.elfReversingLabs: Detection: 39%
Source: global trafficTCP traffic: 192.168.2.23:59762 -> 52.150.237.12:29421
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/sh4.elf (PID: 6263)SIGKILL sent: pid: 0 (kernel), result: unknownJump to behavior
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/sh4.elf (PID: 6267)Shell command executed: sh -c "mkdir /ovd6o1d46t/ && >/ovd6o1d46t/ovd6o1d46t && cd /ovd6o1d46t/ >/dev/null"Jump to behavior
Source: /tmp/sh4.elf (PID: 6273)Shell command executed: sh -c "mv /tmp/sh4.elf /ovd6o1d46t/ovd6o1d46t && chmod 777 /ovd6o1d46t/ovd6o1d46t >/dev/null"Jump to behavior
Source: /bin/sh (PID: 6276)Chmod executable: /usr/bin/chmod -> chmod 777 /ovd6o1d46t/ovd6o1d46tJump to behavior
Source: /bin/sh (PID: 6272)Mkdir executable: /usr/bin/mkdir -> mkdir /ovd6o1d46t/Jump to behavior
Source: /usr/bin/chmod (PID: 6276)File: /ovd6o1d46t/ovd6o1d46t (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
Source: /bin/sh (PID: 6276)Chmod executable with 777: /usr/bin/chmod -> chmod 777 /ovd6o1d46t/ovd6o1d46tJump to behavior
Source: /tmp/sh4.elf (PID: 6257)Queries kernel information via 'uname': Jump to behavior
Source: sh4.elf, 6257.1.00007ffcb150a000.00007ffcb152b000.rw-.sdmp, sh4.elf, 6259.1.00007ffcb150a000.00007ffcb152b000.rw-.sdmp, sh4.elf, 6263.1.00007ffcb150a000.00007ffcb152b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: sh4.elf, 6257.1.000055d9067f1000.000055d906854000.rw-.sdmp, sh4.elf, 6259.1.000055d9067f1000.000055d906854000.rw-.sdmp, sh4.elf, 6263.1.000055d9067f1000.000055d906854000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: sh4.elf, 6257.1.000055d9067f1000.000055d906854000.rw-.sdmp, sh4.elf, 6259.1.000055d9067f1000.000055d906854000.rw-.sdmp, sh4.elf, 6263.1.000055d9067f1000.000055d906854000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: sh4.elf, 6257.1.00007ffcb150a000.00007ffcb152b000.rw-.sdmp, sh4.elf, 6259.1.00007ffcb150a000.00007ffcb152b000.rw-.sdmp, sh4.elf, 6263.1.00007ffcb150a000.00007ffcb152b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sh4.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception2
File and Directory Permissions Modification
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582006 Sample: sh4.elf Startdate: 29/12/2024 Architecture: LINUX Score: 48 26 52.150.237.12, 29421, 59762 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 2->26 28 109.202.202.202, 80 INIT7CH Switzerland 2->28 30 2 other IPs or domains 2->30 32 Multi AV Scanner detection for submitted file 2->32 10 sh4.elf 2->10         started        signatures3 process4 process5 12 sh4.elf 10->12         started        process6 14 sh4.elf 12->14         started        process7 16 sh4.elf sh 14->16         started        18 sh4.elf sh 14->18         started        process8 20 sh mv 16->20         started        22 sh chmod 16->22         started        24 sh mkdir 18->24         started       
SourceDetectionScannerLabelLink
sh4.elf39%ReversingLabsLinux.Trojan.Satori
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
52.150.237.12
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
52.150.237.12arm7.elfGet hashmaliciousUnknownBrowse
    mips.elfGet hashmaliciousUnknownBrowse
      arm5.elfGet hashmaliciousUnknownBrowse
        arm.elfGet hashmaliciousUnknownBrowse
          x86_64.elfGet hashmaliciousUnknownBrowse
            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
            91.189.91.43arm.elfGet hashmaliciousUnknownBrowse
              mips64.elfGet hashmaliciousMiraiBrowse
                arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                  mips.elfGet hashmaliciousMiraiBrowse
                    mipsel.elfGet hashmaliciousMiraiBrowse
                      bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                        armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                            i586.elfGet hashmaliciousMiraiBrowse
                              powerpc.elfGet hashmaliciousMiraiBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                • 185.125.190.26
                                arm.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                x86_64.elfGet hashmaliciousUnknownBrowse
                                • 185.125.190.26
                                bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                • 185.125.190.26
                                armv6l.elfGet hashmaliciousMiraiBrowse
                                • 185.125.190.26
                                mips64.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 91.189.91.42
                                mips.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 185.125.190.26
                                bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 185.125.190.26
                                CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                • 185.125.190.26
                                arm.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                x86_64.elfGet hashmaliciousUnknownBrowse
                                • 185.125.190.26
                                bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                • 185.125.190.26
                                armv6l.elfGet hashmaliciousMiraiBrowse
                                • 185.125.190.26
                                mips64.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 91.189.91.42
                                mips.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 185.125.190.26
                                bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 185.125.190.26
                                INIT7CHarm.elfGet hashmaliciousUnknownBrowse
                                • 109.202.202.202
                                mips64.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 109.202.202.202
                                mips.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                mipsel.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 109.202.202.202
                                armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 109.202.202.202
                                m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                • 109.202.202.202
                                i586.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                powerpc.elfGet hashmaliciousMiraiBrowse
                                • 109.202.202.202
                                MICROSOFT-CORP-MSN-AS-BLOCKUSarm7.elfGet hashmaliciousUnknownBrowse
                                • 52.150.237.12
                                mips.elfGet hashmaliciousUnknownBrowse
                                • 52.150.237.12
                                arm5.elfGet hashmaliciousUnknownBrowse
                                • 52.150.237.12
                                arm.elfGet hashmaliciousUnknownBrowse
                                • 52.150.237.12
                                x86_64.elfGet hashmaliciousUnknownBrowse
                                • 52.150.237.12
                                Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                • 204.79.197.219
                                db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                • 40.108.137.192
                                db0fa4b8db0333367e9bda3ab68b8042.i686.elfGet hashmaliciousMirai, GafgytBrowse
                                • 13.101.154.254
                                fxsound_setup.exeGet hashmaliciousUnknownBrowse
                                • 20.233.83.145
                                phish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                                • 52.109.76.243
                                No context
                                No context
                                No created / dropped files found
                                File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                Entropy (8bit):6.7963726690527615
                                TrID:
                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                File name:sh4.elf
                                File size:42'596 bytes
                                MD5:33d8f461b902358dbfc91e776b5f93e3
                                SHA1:dddda041ce9374e204a54951e8fcf6ec1d1037f7
                                SHA256:659b60e63fb09143c5bd47e572791126421fb9be586ad2648c1ebe0de72e7af7
                                SHA512:e4f05487ef9f5c969f10a0d9248846fff40b43cde9de6fcb46297d0efb49f8ca276a04790b6351f867a19c6309782cfb2ade32f8d5c124dfe316591278d26e7d
                                SSDEEP:768:olLrLP96PA6MxLPjVM66PquPGCORDIKvZsRaioLIobNC9AtpBf5F/7DI:olLPUpMphMt6jIKvZs81LDNC9SFTD
                                TLSH:C7136CA148651E18D68596B1AC760F33F397A900B08B6FBE1197C32D8487DEDF2473A8
                                File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@...........................A...A......$..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                ELF header

                                Class:ELF32
                                Data:2's complement, little endian
                                Version:1 (current)
                                Machine:<unknown>
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:UNIX - System V
                                ABI Version:0
                                Entry Point Address:0x4001a0
                                Flags:0x9
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:3
                                Section Header Offset:42156
                                Section Header Size:40
                                Number of Section Headers:11
                                Header String Table Index:10
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x4000940x940x300x00x6AX004
                                .textPROGBITS0x4000e00xe00x8ca00x00x6AX0032
                                .finiPROGBITS0x408d800x8d800x240x00x6AX004
                                .rodataPROGBITS0x408da40x8da40x13340x00x2A004
                                .ctorsPROGBITS0x41a0dc0xa0dc0x80x00x3WA004
                                .dtorsPROGBITS0x41a0e40xa0e40x80x00x3WA004
                                .dataPROGBITS0x41a0f00xa0f00x3680x00x3WA004
                                .gotPROGBITS0x41a4580xa4580x100x40x3WA004
                                .bssNOBITS0x41a4680xa4680x21640x00x3WA004
                                .shstrtabSTRTAB0x00xa4680x430x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x4000000x4000000xa0d80xa0d86.87020x5R E0x10000.init .text .fini .rodata
                                LOAD0xa0dc0x41a0dc0x41a0dc0x38c0x24f02.90540x6RW 0x10000.ctors .dtors .data .got .bss
                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                TimestampSource PortDest PortSource IPDest IP
                                Dec 29, 2024 14:49:14.662148952 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:14.783258915 CET294215976252.150.237.12192.168.2.23
                                Dec 29, 2024 14:49:14.783334017 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:14.998084068 CET43928443192.168.2.2391.189.91.42
                                Dec 29, 2024 14:49:15.670032024 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:15.790966988 CET294215976252.150.237.12192.168.2.23
                                Dec 29, 2024 14:49:15.791260958 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:15.791260958 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:15.912189007 CET294215976252.150.237.12192.168.2.23
                                Dec 29, 2024 14:49:16.969896078 CET294215976252.150.237.12192.168.2.23
                                Dec 29, 2024 14:49:16.970101118 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:17.084635019 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:17.205948114 CET294215976252.150.237.12192.168.2.23
                                Dec 29, 2024 14:49:17.206047058 CET5976229421192.168.2.2352.150.237.12
                                Dec 29, 2024 14:49:20.629446030 CET42836443192.168.2.2391.189.91.43
                                Dec 29, 2024 14:49:22.165154934 CET4251680192.168.2.23109.202.202.202
                                Dec 29, 2024 14:49:35.987246037 CET43928443192.168.2.2391.189.91.42
                                Dec 29, 2024 14:49:46.225699902 CET42836443192.168.2.2391.189.91.43
                                Dec 29, 2024 14:49:52.368982077 CET4251680192.168.2.23109.202.202.202
                                Dec 29, 2024 14:50:16.941457987 CET43928443192.168.2.2391.189.91.42
                                Dec 29, 2024 14:50:37.418592930 CET42836443192.168.2.2391.189.91.43
                                TimestampSource IPDest IPChecksumCodeType
                                Dec 29, 2024 14:49:22.874099016 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable
                                Dec 29, 2024 14:50:42.888562918 CET192.168.2.23192.168.2.18283(Port unreachable)Destination Unreachable

                                System Behavior

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/tmp/sh4.elf
                                Arguments:/tmp/sh4.elf
                                File size:4139976 bytes
                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/tmp/sh4.elf
                                Arguments:-
                                File size:4139976 bytes
                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/tmp/sh4.elf
                                Arguments:-
                                File size:4139976 bytes
                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/tmp/sh4.elf
                                Arguments:-
                                File size:4139976 bytes
                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/bin/sh
                                Arguments:sh -c "mkdir /ovd6o1d46t/ && >/ovd6o1d46t/ovd6o1d46t && cd /ovd6o1d46t/ >/dev/null"
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/usr/bin/mkdir
                                Arguments:mkdir /ovd6o1d46t/
                                File size:88408 bytes
                                MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/tmp/sh4.elf
                                Arguments:-
                                File size:4139976 bytes
                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/bin/sh
                                Arguments:sh -c "mv /tmp/sh4.elf /ovd6o1d46t/ovd6o1d46t && chmod 777 /ovd6o1d46t/ovd6o1d46t >/dev/null"
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/usr/bin/mv
                                Arguments:mv /tmp/sh4.elf /ovd6o1d46t/ovd6o1d46t
                                File size:149888 bytes
                                MD5 hash:504f0590fa482d4da070a702260e3716

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):13:49:13
                                Start date (UTC):29/12/2024
                                Path:/usr/bin/chmod
                                Arguments:chmod 777 /ovd6o1d46t/ovd6o1d46t
                                File size:63864 bytes
                                MD5 hash:739483b900c045ae1374d6f53a86a279