Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.elf

Overview

General Information

Sample name:x86.elf
Analysis ID:1589228
MD5:b0963f7ea11f8efb5bef5552ab9a8cbf
SHA1:388423dc63d3187bb9d169f7ee40143b90df9977
SHA256:d179a9760bcbc83b52c5eba6430b9b3b6be56e993f9b1a38fab7def5eafa21ba
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589228
Start date and time:2025-01-11 21:42:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Command:/tmp/x86.elf
PID:6249
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
a cat is fine too
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6221, Parent: 4331)
  • rm (PID: 6221, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdz
  • dash New Fork (PID: 6222, Parent: 4331)
  • rm (PID: 6222, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdz
  • x86.elf (PID: 6249, Parent: 6152, MD5: b0963f7ea11f8efb5bef5552ab9a8cbf) Arguments: /tmp/x86.elf
    • x86.elf New Fork (PID: 6250, Parent: 6249)
      • x86.elf New Fork (PID: 6251, Parent: 6250)
  • cleanup
SourceRuleDescriptionAuthorStrings
x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3bf0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
x86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x55c2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
x86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
x86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x8f76:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
x86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x7501:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
6249.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3bf0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
6249.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x55c2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
6249.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
6249.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x8f76:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
6249.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x7501:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: x86.elfReversingLabs: Detection: 52%
Source: x86.elfVirustotal: Detection: 21%Perma Link
Source: x86.elfJoe Sandbox ML: detected

Networking

barindex
Source: global trafficTCP traffic: 154.213.187.125 ports 0,1,2,3,51320,5
Source: global trafficTCP traffic: 192.168.2.23:51518 -> 154.213.187.125:51320
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox ntpd
Source: Initial sampleString containing 'busybox' found: (deleted)/proc/self/exe/proc//procPPid: /proc/%d/cmdliner-bash-sh/bin/sh/proc/%s/status. /sbin/procd/sbin/klogdsleep 1/bin/ExHttpd/bin/busybox ntpd
Source: ELF static info symbol of initial sample.symtab present: no
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6249.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6263/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6274/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6273/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6056/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6265/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6276/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6264/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6275/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6267/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6278/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6266/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6277/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6269/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6268/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6270/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6272/statusJump to behavior
Source: /tmp/x86.elf (PID: 6251)File opened: /proc/6271/statusJump to behavior
Source: /usr/bin/dash (PID: 6221)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdzJump to behavior
Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdzJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
x86.elf53%ReversingLabsLinux.Backdoor.Mirai
x86.elf22%VirustotalBrowse
x86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
154.213.187.125
unknownSeychelles
22769DDOSING-BGP-NETWORKUStrue
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
154.213.187.125mips.elfGet hashmaliciousUnknownBrowse
    arm7.elfGet hashmaliciousMiraiBrowse
      gmpsl.elfGet hashmaliciousUnknownBrowse
        garm5.elfGet hashmaliciousUnknownBrowse
          garm7.elfGet hashmaliciousMiraiBrowse
            garm.elfGet hashmaliciousUnknownBrowse
              gmips.elfGet hashmaliciousUnknownBrowse
                87.120.127.227-arm-2024-12-25T12_37_29.elfGet hashmaliciousUnknownBrowse
                  garm7.elfGet hashmaliciousMiraiBrowse
                    gmpsl.elfGet hashmaliciousUnknownBrowse
                      91.189.91.43arm7.elfGet hashmaliciousMiraiBrowse
                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                          arm5.elfGet hashmaliciousUnknownBrowse
                            mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                              ARMV6L.elfGet hashmaliciousUnknownBrowse
                                I586.elfGet hashmaliciousUnknownBrowse
                                  POWERPC.elfGet hashmaliciousUnknownBrowse
                                    SH4.elfGet hashmaliciousUnknownBrowse
                                      sss.elfGet hashmaliciousGafgytBrowse
                                        ARMV5L.elfGet hashmaliciousUnknownBrowse
                                          91.189.91.42arm7.elfGet hashmaliciousMiraiBrowse
                                            arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    arm5.elfGet hashmaliciousUnknownBrowse
                                                      mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                        ARMV6L.elfGet hashmaliciousUnknownBrowse
                                                          I586.elfGet hashmaliciousUnknownBrowse
                                                            POWERPC.elfGet hashmaliciousUnknownBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBarm7.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              ARMV6L.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              I586.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              POWERPC.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBarm7.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 91.189.91.42
                                                              ARMV6L.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              I586.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              POWERPC.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              INIT7CHarm7.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 109.202.202.202
                                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 109.202.202.202
                                                              sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 109.202.202.202
                                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 109.202.202.202
                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 109.202.202.202
                                                              ARMV6L.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              I586.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              POWERPC.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              DDOSING-BGP-NETWORKUSmips.elfGet hashmaliciousUnknownBrowse
                                                              • 154.213.187.125
                                                              arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 154.213.187.125
                                                              arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                              • 154.213.187.118
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                              Entropy (8bit):6.509631812578472
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                              File name:x86.elf
                                                              File size:52'144 bytes
                                                              MD5:b0963f7ea11f8efb5bef5552ab9a8cbf
                                                              SHA1:388423dc63d3187bb9d169f7ee40143b90df9977
                                                              SHA256:d179a9760bcbc83b52c5eba6430b9b3b6be56e993f9b1a38fab7def5eafa21ba
                                                              SHA512:2539b6e2b0d0a4f8c4bb360d8eab9f90b2050a04aa8776ecb485f75d1a47cd6278602b7dcc095e4ecb3847da3528b4e9023d8861029a83bb643f1531a65ee8ad
                                                              SSDEEP:1536:GmuTgrfTjB1ypZBaiw2GwcdXNYfPanUSyA:GhMfpwaivGwclNwSAA
                                                              TLSH:F7335BC4E543D8F5ED1701B52137F7768272E5391039EF83C7A9A932E856A80E7263AC
                                                              File Content Preview:.ELF....................d...4... .......4. ...(..............................................V...V.......h..........Q.td............................U..S.......W....h....s...[]...$.............U......=.Y...t..5.....W......W......u........t....h.F..........

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:Intel 80386
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x8048164
                                                              Flags:0x0
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:51744
                                                              Section Header Size:40
                                                              Number of Section Headers:10
                                                              Header String Table Index:9
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                              .textPROGBITS0x80480b00xb00xac960x00x6AX0016
                                                              .finiPROGBITS0x8052d460xad460x170x00x6AX001
                                                              .rodataPROGBITS0x8052d600xad600x197c0x00x2A0032
                                                              .ctorsPROGBITS0x80556e00xc6e00x80x00x3WA004
                                                              .dtorsPROGBITS0x80556e80xc6e80x80x00x3WA004
                                                              .dataPROGBITS0x80557000xc7000x2e00x00x3WA0032
                                                              .bssNOBITS0x80559e00xc9e00x65000x00x3WA0032
                                                              .shstrtabSTRTAB0x00xc9e00x3e0x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x80480000x80480000xc6dc0xc6dc6.54400x5R E0x1000.init .text .fini .rodata
                                                              LOAD0xc6e00x80556e00x80556e00x3000x68004.42090x6RW 0x1000.ctors .dtors .data .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 11, 2025 21:42:53.547585964 CET43928443192.168.2.2391.189.91.42
                                                              Jan 11, 2025 21:42:53.572957993 CET5151851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:53.580509901 CET5132051518154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:53.580591917 CET5151851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:53.580610991 CET5151851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:53.587980032 CET5132051518154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:53.588022947 CET5151851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:53.595549107 CET5132051518154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:55.795325041 CET5132051518154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:55.795392990 CET5151851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:55.800192118 CET5132051518154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:56.796468019 CET5152051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:56.801398993 CET5132051520154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:56.801457882 CET5152051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:56.801491976 CET5152051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:56.806281090 CET5132051520154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:56.806327105 CET5152051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:56.811104059 CET5132051520154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:58.403601885 CET5132051520154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:58.403711081 CET5152051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:58.409594059 CET5132051520154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:58.922852039 CET42836443192.168.2.2391.189.91.43
                                                              Jan 11, 2025 21:42:59.404620886 CET5152251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:59.411546946 CET5132051522154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:59.411596060 CET5152251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:59.411613941 CET5152251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:59.418992996 CET5132051522154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:59.419033051 CET5152251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:42:59.423796892 CET5132051522154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:42:59.946727991 CET4251680192.168.2.23109.202.202.202
                                                              Jan 11, 2025 21:43:03.281052113 CET5132051522154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:03.281174898 CET5152251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:03.285965919 CET5132051522154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:04.282181025 CET5152451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:04.287749052 CET5132051524154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:04.287801981 CET5152451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:04.287853003 CET5152451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:04.292640924 CET5132051524154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:04.292682886 CET5152451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:04.297709942 CET5132051524154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:06.209767103 CET5132051524154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:06.209851980 CET5152451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:06.215440989 CET5132051524154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:07.210460901 CET5152651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:07.215326071 CET5132051526154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:07.215420961 CET5152651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:07.215420961 CET5152651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:07.220973015 CET5132051526154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:07.221045971 CET5152651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:07.226015091 CET5132051526154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:07.845427036 CET5132051526154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:07.845632076 CET5152651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:07.852421999 CET5132051526154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:08.846383095 CET5152851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:08.851356983 CET5132051528154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:08.851547956 CET5152851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:08.851632118 CET5152851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:08.856419086 CET5132051528154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:08.856471062 CET5152851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:08.861244917 CET5132051528154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:09.451190948 CET5132051528154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:09.451431036 CET5152851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:09.456480980 CET5132051528154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:10.452677011 CET5153051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:10.457600117 CET5132051530154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:10.457746983 CET5153051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:10.457747936 CET5153051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:10.462631941 CET5132051530154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:10.462681055 CET5153051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:10.467473984 CET5132051530154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:11.073360920 CET5132051530154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:11.073434114 CET5153051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:11.078288078 CET5132051530154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:12.074316978 CET5153251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:12.079335928 CET5132051532154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:12.079390049 CET5153251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:12.079416037 CET5153251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:12.084158897 CET5132051532154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:12.084214926 CET5153251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:12.088934898 CET5132051532154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:14.280801058 CET43928443192.168.2.2391.189.91.42
                                                              Jan 11, 2025 21:43:14.380146027 CET5132051532154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:14.380214930 CET5153251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:14.385077953 CET5132051532154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:15.380904913 CET5153451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:15.385838985 CET5132051534154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:15.385900974 CET5153451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:15.385958910 CET5153451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:15.390815973 CET5132051534154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:15.390882969 CET5153451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:15.395632982 CET5132051534154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:15.993921995 CET5132051534154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:15.993993998 CET5153451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:15.998821974 CET5132051534154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:16.994533062 CET5153651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:17.000415087 CET5132051536154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:17.000478983 CET5153651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:17.000533104 CET5153651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:17.006681919 CET5132051536154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:17.006741047 CET5153651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:17.012404919 CET5132051536154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:18.728627920 CET5132051536154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:18.728723049 CET5153651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:18.733733892 CET5132051536154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:19.729516983 CET5153851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:19.734549046 CET5132051538154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:19.734658003 CET5153851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:19.734719992 CET5153851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:19.739554882 CET5132051538154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:19.739623070 CET5153851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:19.744700909 CET5132051538154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:20.337441921 CET5132051538154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:20.337532043 CET5153851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:20.342369080 CET5132051538154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:21.338130951 CET5154051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:21.343116045 CET5132051540154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:21.343200922 CET5154051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:21.343303919 CET5154051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:21.348181963 CET5132051540154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:21.348242998 CET5154051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:21.353140116 CET5132051540154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:21.959196091 CET5132051540154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:21.959302902 CET5154051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:21.964205980 CET5132051540154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:22.960269928 CET5154251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:22.965540886 CET5132051542154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:22.965616941 CET5154251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:22.965655088 CET5154251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:22.970489025 CET5132051542154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:22.970541954 CET5154251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:22.975408077 CET5132051542154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:23.601532936 CET5132051542154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:23.601625919 CET5154251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:23.607001066 CET5132051542154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:24.519423962 CET42836443192.168.2.2391.189.91.43
                                                              Jan 11, 2025 21:43:24.602551937 CET5154451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:24.607475042 CET5132051544154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:24.607554913 CET5154451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:24.607589006 CET5154451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:24.612401962 CET5132051544154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:24.612464905 CET5154451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:24.617321014 CET5132051544154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:25.234282970 CET5132051544154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:25.234409094 CET5154451320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:25.239285946 CET5132051544154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:26.235132933 CET5154651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:26.241069078 CET5132051546154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:26.241142035 CET5154651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:26.241210938 CET5154651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:26.245995045 CET5132051546154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:26.246042967 CET5154651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:26.251960039 CET5132051546154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:26.848814011 CET5132051546154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:26.849009991 CET5154651320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:26.853866100 CET5132051546154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:27.849747896 CET5154851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:27.855639935 CET5132051548154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:27.855729103 CET5154851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:27.855768919 CET5154851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:27.861509085 CET5132051548154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:27.861560106 CET5154851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:27.867353916 CET5132051548154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:28.483855963 CET5132051548154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:28.483962059 CET5154851320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:28.488878012 CET5132051548154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:29.484553099 CET5155051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:29.489929914 CET5132051550154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:29.490061998 CET5155051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:29.490093946 CET5155051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:29.495148897 CET5132051550154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:29.495203972 CET5155051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:29.500020027 CET5132051550154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:30.111682892 CET5132051550154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:30.111771107 CET5155051320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:30.116635084 CET5132051550154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:30.662615061 CET4251680192.168.2.23109.202.202.202
                                                              Jan 11, 2025 21:43:31.112359047 CET5155251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:31.117316008 CET5132051552154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:31.117367983 CET5155251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:31.117402077 CET5155251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:31.122251034 CET5132051552154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:31.122294903 CET5155251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:31.127084970 CET5132051552154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:41.125330925 CET5155251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:41.130367041 CET5132051552154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:41.299606085 CET5132051552154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:43:41.299683094 CET5155251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:43:55.235318899 CET43928443192.168.2.2391.189.91.42
                                                              Jan 11, 2025 21:44:15.713071108 CET42836443192.168.2.2391.189.91.43
                                                              Jan 11, 2025 21:44:41.341388941 CET5155251320192.168.2.23154.213.187.125
                                                              Jan 11, 2025 21:44:41.346357107 CET5132051552154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:44:41.515235901 CET5132051552154.213.187.125192.168.2.23
                                                              Jan 11, 2025 21:44:41.515398979 CET5155251320192.168.2.23154.213.187.125

                                                              System Behavior

                                                              Start time (UTC):20:42:49
                                                              Start date (UTC):11/01/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):20:42:49
                                                              Start date (UTC):11/01/2025
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdz
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):20:42:49
                                                              Start date (UTC):11/01/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):20:42:49
                                                              Start date (UTC):11/01/2025
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.jSKAxeuqWT /tmp/tmp.ow6alWDujn /tmp/tmp.1LH72iYfdz
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):20:42:52
                                                              Start date (UTC):11/01/2025
                                                              Path:/tmp/x86.elf
                                                              Arguments:/tmp/x86.elf
                                                              File size:52144 bytes
                                                              MD5 hash:b0963f7ea11f8efb5bef5552ab9a8cbf

                                                              Start time (UTC):20:42:52
                                                              Start date (UTC):11/01/2025
                                                              Path:/tmp/x86.elf
                                                              Arguments:-
                                                              File size:52144 bytes
                                                              MD5 hash:b0963f7ea11f8efb5bef5552ab9a8cbf

                                                              Start time (UTC):20:42:52
                                                              Start date (UTC):11/01/2025
                                                              Path:/tmp/x86.elf
                                                              Arguments:-
                                                              File size:52144 bytes
                                                              MD5 hash:b0963f7ea11f8efb5bef5552ab9a8cbf