Edit tour

Linux Analysis Report
conf.png

Overview

General Information

Sample name:conf.png
Analysis ID:1645160
MD5:65234357f9c2f318acac81d881bb27f2
SHA1:f9094f8226f694dce08d02b96101dfed94097e74
SHA256:cef751cdfbabbdde4670d99eece963b1730da16da4f60f985c41c93d2d0ea7eb
Infos:

Detection

Tsunami
Score:84
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Tsunami
Executes the "crontab" command typically for achieving persistence
Explicitly modifies time stamps using the "touch" command
Sample tries to persist itself using cron
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "grep" command used to find patterns in files or piped streams
Executes the "rm" command used to delete files or directories
Executes the "touch" command used to create files or modify time stamps
Reads system version information
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to set the executable flag
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645160
Start date and time:2025-03-21 14:38:38 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:conf.png
Detection:MAL
Classification:mal84.troj.evad.linPNG@0/5@0/0
Command:/tmp/conf.png
PID:6211
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • conf.png (PID: 6211, Parent: 6132, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/conf.png
    • conf.png New Fork (PID: 6213, Parent: 6211)
      • conf.png New Fork (PID: 6215, Parent: 6213)
      • sh (PID: 6215, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"nameserver 8.8.8.8\" > /etc/resolv.conf &"
        • sh New Fork (PID: 6217, Parent: 6215)
      • conf.png New Fork (PID: 6218, Parent: 6213)
      • sh (PID: 6218, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod 700 /tmp/conf.png > /dev/null 2>&1 &"
        • sh New Fork (PID: 6220, Parent: 6218)
        • chmod (PID: 6220, Parent: 1860, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 700 /tmp/conf.png
      • conf.png New Fork (PID: 6221, Parent: 6213)
      • sh (PID: 6221, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "touch -acmr /bin/ls /tmp/conf.png"
        • sh New Fork (PID: 6223, Parent: 6221)
        • touch (PID: 6223, Parent: 6221, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -acmr /bin/ls /tmp/conf.png
      • conf.png New Fork (PID: 6224, Parent: 6213)
      • sh (PID: 6224, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l | grep -v \"/tmp/conf.png\" | grep -v \"no cron\" | grep -v \"lesshts/run.sh\" > /var/run/.x00846930886) > /dev/null 2>&1"
        • sh New Fork (PID: 6226, Parent: 6224)
          • sh New Fork (PID: 6227, Parent: 6226)
          • crontab (PID: 6227, Parent: 6226, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 6228, Parent: 6226)
          • grep (PID: 6228, Parent: 6226, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v /tmp/conf.png
          • sh New Fork (PID: 6229, Parent: 6226)
          • grep (PID: 6229, Parent: 6226, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v "no cron"
          • sh New Fork (PID: 6230, Parent: 6226)
          • grep (PID: 6230, Parent: 6226, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v lesshts/run.sh
      • conf.png New Fork (PID: 6231, Parent: 6213)
      • sh (PID: 6231, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"* * * * * /tmp/conf.png > /dev/null 2>&1 &\" >> /var/run/.x00846930886"
      • conf.png New Fork (PID: 6237, Parent: 6213)
      • sh (PID: 6237, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab /var/run/.x00846930886"
        • sh New Fork (PID: 6242, Parent: 6237)
        • crontab (PID: 6242, Parent: 6237, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab /var/run/.x00846930886
      • conf.png New Fork (PID: 6243, Parent: 6213)
      • sh (PID: 6243, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /var/run/.x00846930886"
        • sh New Fork (PID: 6248, Parent: 6243)
        • rm (PID: 6248, Parent: 6243, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /var/run/.x00846930886
      • conf.png New Fork (PID: 6249, Parent: 6213)
      • sh (PID: 6249, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab | grep -v \"/tmp/conf.png\" > /etc/inittab2"
        • sh New Fork (PID: 6254, Parent: 6249)
        • cat (PID: 6254, Parent: 6249, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab
        • sh New Fork (PID: 6255, Parent: 6249)
        • grep (PID: 6255, Parent: 6249, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v /tmp/conf.png
      • conf.png New Fork (PID: 6256, Parent: 6213)
      • sh (PID: 6256, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"0:2345:respawn:/tmp/conf.png\" >> /etc/inittab2"
      • conf.png New Fork (PID: 6261, Parent: 6213)
      • sh (PID: 6261, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab2 > /etc/inittab"
        • sh New Fork (PID: 6266, Parent: 6261)
        • cat (PID: 6266, Parent: 6261, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab2
      • conf.png New Fork (PID: 6267, Parent: 6213)
      • sh (PID: 6267, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /etc/inittab2"
        • sh New Fork (PID: 6272, Parent: 6267)
        • rm (PID: 6272, Parent: 6267, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /etc/inittab2
      • conf.png New Fork (PID: 6273, Parent: 6213)
      • sh (PID: 6273, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "touch -acmr /bin/ls /etc/inittab"
        • sh New Fork (PID: 6278, Parent: 6273)
        • touch (PID: 6278, Parent: 6273, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -acmr /bin/ls /etc/inittab
      • conf.png New Fork (PID: 6279, Parent: 6213)
      • sh (PID: 6279, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/uname -n"
        • sh New Fork (PID: 6284, Parent: 6279)
        • uname (PID: 6284, Parent: 6279, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: /bin/uname -n
      • conf.png New Fork (PID: 6285, Parent: 6213)
      • sh (PID: 6285, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/uname -n"
        • sh New Fork (PID: 6291, Parent: 6285)
        • uname (PID: 6291, Parent: 6285, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: /bin/uname -n
      • conf.png New Fork (PID: 6292, Parent: 6213)
      • sh (PID: 6292, Parent: 6213, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/uname -n"
        • sh New Fork (PID: 6297, Parent: 6292)
        • uname (PID: 6297, Parent: 6292, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: /bin/uname -n
  • dash New Fork (PID: 6355, Parent: 4331)
  • rm (PID: 6355, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.U04JniX6To /tmp/tmp.83mzqoU2jO /tmp/tmp.JoCGz7H2nA
  • dash New Fork (PID: 6356, Parent: 4331)
  • rm (PID: 6356, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.U04JniX6To /tmp/tmp.83mzqoU2jO /tmp/tmp.JoCGz7H2nA
  • cleanup
SourceRuleDescriptionAuthorStrings
conf.pngLinux_Trojan_Tsunami_97288af8unknownunknown
  • 0xc1936:$a: 61 6E 64 65 6D 6F 20 73 68 69 72 61 6E 61 69 20 77 61 20 79 6F 2C
SourceRuleDescriptionAuthorStrings
6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmpJoeSecurity_TsunamiYara detected TsunamiJoe Security
    6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmpLinux_Trojan_Tsunami_ad60d7e8unknownunknown
    • 0x155e28:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
    • 0x155e48:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
    6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmpLinuxTsunamiunknownunknown
    • 0x157ce8:$c: NOTICE %s :I'm having a problem resolving my host, someone will have to SPOOFS me manually.
    Process Memory Space: conf.png PID: 6211JoeSecurity_TsunamiYara detected TsunamiJoe Security
      Process Memory Space: conf.png PID: 6211Linux_Trojan_Tsunami_ad60d7e8unknownunknown
      • 0x9d52:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
      • 0x9d71:$a: 4E 4F 54 49 43 45 20 25 73 20 3A 53 70 6F 6F 66 73 3A 20 25 64 2E 25 64 2E 25 64 2E 25 64
      Click to see the 1 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: conf.pngAvira: detected
      Source: conf.pngVirustotal: Detection: 61%Perma Link
      Source: conf.pngReversingLabs: Detection: 53%
      Source: global trafficTCP traffic: 192.168.2.23:41200 -> 202.28.32.30:8080
      Source: global trafficTCP traffic: 192.168.2.23:36720 -> 211.103.199.98:8080
      Source: global trafficTCP traffic: 192.168.2.23:59270 -> 202.165.193.211:8080
      Source: global trafficTCP traffic: 192.168.2.23:37834 -> 216.215.60.21:8080
      Source: global trafficTCP traffic: 192.168.2.23:58562 -> 147.252.1.254:8080
      Source: global trafficTCP traffic: 192.168.2.23:53304 -> 83.143.80.227:8080
      Source: /tmp/conf.png (PID: 6213)Socket: 127.0.0.1:64008Jump to behavior
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 202.165.193.211
      Source: unknownTCP traffic detected without corresponding DNS query: 202.165.193.211
      Source: unknownTCP traffic detected without corresponding DNS query: 202.165.193.211
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 202.165.193.211
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 216.215.60.21
      Source: unknownTCP traffic detected without corresponding DNS query: 216.215.60.21
      Source: unknownTCP traffic detected without corresponding DNS query: 216.215.60.21
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 216.215.60.21
      Source: unknownTCP traffic detected without corresponding DNS query: 147.252.1.254
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 211.103.199.98
      Source: unknownTCP traffic detected without corresponding DNS query: 83.143.80.227
      Source: unknownTCP traffic detected without corresponding DNS query: 83.143.80.227
      Source: unknownTCP traffic detected without corresponding DNS query: 83.143.80.227
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 83.143.80.227
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 147.252.1.254
      Source: unknownTCP traffic detected without corresponding DNS query: 147.252.1.254
      Source: unknownTCP traffic detected without corresponding DNS query: 147.252.1.254
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 202.28.32.30
      Source: conf.png, 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmpString found in binary or memory: http://www.debian.org/Bugs/
      Source: conf.png, 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39248 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39248
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: conf.png, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_97288af8 Author: unknown
      Source: 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_ad60d7e8 Author: unknown
      Source: 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmp, type: MEMORYMatched rule: LinuxTsunami Author: unknown
      Source: Process Memory Space: conf.png PID: 6211, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_ad60d7e8 Author: unknown
      Source: Process Memory Space: conf.png PID: 6211, type: MEMORYSTRMatched rule: LinuxTsunami Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: conf.png, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_97288af8 reference_sample = c39eb055c5f71ebfd6881ff04e876f49495c0be5560687586fc47bf5faee0c84, os = linux, severity = x86, creation_date = 2021-12-13, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = a1e20b699822b47359c8585ff01da06f585b9d7187a433fe0151394b16aa8113, id = 97288af8-f447-48ba-9df3-4e90f1420249, last_modified = 2022-01-26
      Source: 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_ad60d7e8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = e1ca4c566307238a5d8cd16db8d0d528626e0b92379177b167ce25b4c88d10ce, id = ad60d7e8-0823-4bfa-b823-681c554bf297, last_modified = 2021-09-16
      Source: 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmp, type: MEMORYMatched rule: LinuxTsunami Description = Strings inside, Reference = http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483, Date = 2014/09/12, Author = @benkow_
      Source: Process Memory Space: conf.png PID: 6211, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_ad60d7e8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = e1ca4c566307238a5d8cd16db8d0d528626e0b92379177b167ce25b4c88d10ce, id = ad60d7e8-0823-4bfa-b823-681c554bf297, last_modified = 2021-09-16
      Source: Process Memory Space: conf.png PID: 6211, type: MEMORYSTRMatched rule: LinuxTsunami Description = Strings inside, Reference = http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483, Date = 2014/09/12, Author = @benkow_
      Source: classification engineClassification label: mal84.troj.evad.linPNG@0/5@0/0

      Persistence and Installation Behavior

      barindex
      Source: /bin/sh (PID: 6227)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
      Source: /bin/sh (PID: 6242)Crontab executable: /usr/bin/crontab -> crontab /var/run/.x00846930886Jump to behavior
      Source: /bin/sh (PID: 6223)Touch executable uses timestamp modification options: touch -acmr /bin/ls /tmp/conf.pngJump to behavior
      Source: /bin/sh (PID: 6278)Touch executable uses timestamp modification options: touch -acmr /bin/ls /etc/inittabJump to behavior
      Source: /usr/bin/crontab (PID: 6242)File: /var/spool/cron/crontabs/tmp.01vzQaJump to behavior
      Source: /usr/bin/crontab (PID: 6242)File: /var/spool/cron/crontabs/rootJump to behavior
      Source: /bin/sh (PID: 6230)File: /var/run/.x00846930886Jump to behavior
      Source: /bin/sh (PID: 6231)File: /var/run/.x00846930886Jump to behavior
      Source: /usr/bin/crontab (PID: 6242)Directory: /var/run/.x00846930886Jump to behavior
      Source: /bin/sh (PID: 6231)Empty hidden file: /var/run/.x00846930886Jump to behavior
      Source: /tmp/conf.png (PID: 6215)Shell command executed: sh -c "echo \"nameserver 8.8.8.8\" > /etc/resolv.conf &"Jump to behavior
      Source: /tmp/conf.png (PID: 6218)Shell command executed: sh -c "chmod 700 /tmp/conf.png > /dev/null 2>&1 &"Jump to behavior
      Source: /tmp/conf.png (PID: 6221)Shell command executed: sh -c "touch -acmr /bin/ls /tmp/conf.png"Jump to behavior
      Source: /tmp/conf.png (PID: 6224)Shell command executed: sh -c "(crontab -l | grep -v \"/tmp/conf.png\" | grep -v \"no cron\" | grep -v \"lesshts/run.sh\" > /var/run/.x00846930886) > /dev/null 2>&1"Jump to behavior
      Source: /tmp/conf.png (PID: 6231)Shell command executed: sh -c "echo \"* * * * * /tmp/conf.png > /dev/null 2>&1 &\" >> /var/run/.x00846930886"Jump to behavior
      Source: /tmp/conf.png (PID: 6237)Shell command executed: sh -c "crontab /var/run/.x00846930886"Jump to behavior
      Source: /tmp/conf.png (PID: 6243)Shell command executed: sh -c "rm -rf /var/run/.x00846930886"Jump to behavior
      Source: /tmp/conf.png (PID: 6249)Shell command executed: sh -c "cat /etc/inittab | grep -v \"/tmp/conf.png\" > /etc/inittab2"Jump to behavior
      Source: /tmp/conf.png (PID: 6256)Shell command executed: sh -c "echo \"0:2345:respawn:/tmp/conf.png\" >> /etc/inittab2"Jump to behavior
      Source: /tmp/conf.png (PID: 6261)Shell command executed: sh -c "cat /etc/inittab2 > /etc/inittab"Jump to behavior
      Source: /tmp/conf.png (PID: 6267)Shell command executed: sh -c "rm -rf /etc/inittab2"Jump to behavior
      Source: /tmp/conf.png (PID: 6273)Shell command executed: sh -c "touch -acmr /bin/ls /etc/inittab"Jump to behavior
      Source: /tmp/conf.png (PID: 6279)Shell command executed: sh -c "/bin/uname -n"Jump to behavior
      Source: /tmp/conf.png (PID: 6285)Shell command executed: sh -c "/bin/uname -n"Jump to behavior
      Source: /tmp/conf.png (PID: 6292)Shell command executed: sh -c "/bin/uname -n"Jump to behavior
      Source: /bin/sh (PID: 6220)Chmod executable: /usr/bin/chmod -> chmod 700 /tmp/conf.pngJump to behavior
      Source: /bin/sh (PID: 6228)Grep executable: /usr/bin/grep -> grep -v /tmp/conf.pngJump to behavior
      Source: /bin/sh (PID: 6229)Grep executable: /usr/bin/grep -> grep -v "no cron"Jump to behavior
      Source: /bin/sh (PID: 6230)Grep executable: /usr/bin/grep -> grep -v lesshts/run.shJump to behavior
      Source: /bin/sh (PID: 6255)Grep executable: /usr/bin/grep -> grep -v /tmp/conf.pngJump to behavior
      Source: /bin/sh (PID: 6248)Rm executable: /usr/bin/rm -> rm -rf /var/run/.x00846930886Jump to behavior
      Source: /bin/sh (PID: 6272)Rm executable: /usr/bin/rm -> rm -rf /etc/inittab2Jump to behavior
      Source: /usr/bin/dash (PID: 6355)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.U04JniX6To /tmp/tmp.83mzqoU2jO /tmp/tmp.JoCGz7H2nAJump to behavior
      Source: /usr/bin/dash (PID: 6356)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.U04JniX6To /tmp/tmp.83mzqoU2jO /tmp/tmp.JoCGz7H2nAJump to behavior
      Source: /bin/sh (PID: 6223)Touch executable: /usr/bin/touch -> touch -acmr /bin/ls /tmp/conf.pngJump to behavior
      Source: /bin/sh (PID: 6278)Touch executable: /usr/bin/touch -> touch -acmr /bin/ls /etc/inittabJump to behavior
      Source: /tmp/conf.png (PID: 6213)Reads version info: /proc/versionJump to behavior
      Source: /usr/bin/chmod (PID: 6220)File: /tmp/conf.png (bits: - usr: - grp: - all: rwx)Jump to behavior
      Source: conf.pngSubmission file: segment LOAD with 7.8018 entropy (max. 8.0)
      Source: /tmp/conf.png (PID: 6211)Queries kernel information via 'uname': Jump to behavior
      Source: /bin/uname (PID: 6284)Queries kernel information via 'uname': Jump to behavior
      Source: /bin/uname (PID: 6291)Queries kernel information via 'uname': Jump to behavior
      Source: /bin/uname (PID: 6297)Queries kernel information via 'uname': Jump to behavior
      Source: conf.png, 6211.1.00005577c6ce0000.00005577c6e8e000.rw-.sdmpBinary or memory string: wU!/etc/qemu-binfmt/arm
      Source: conf.png, 6211.1.00007ffd4c94c000.00007ffd4c96d000.rw-.sdmpBinary or memory string: sx86_64/usr/bin/qemu-arm/tmp/conf.pngSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/conf.png
      Source: conf.png, 6211.1.00005577c6ce0000.00005577c6e8e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: conf.png, 6211.1.00007ffd4c94c000.00007ffd4c96d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: conf.png PID: 6211, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: conf.png PID: 6211, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts1
      Scheduled Task/Job
      1
      Scheduled Task/Job
      1
      Scheduled Task/Job
      1
      Hide Artifacts
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Scripting
      Boot or Logon Initialization Scripts2
      File and Directory Permissions Modification
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Hidden Files and Directories
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Timestomp
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Indicator Removal
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      File Deletion
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645160 Sample: conf.png Startdate: 21/03/2025 Architecture: LINUX Score: 84 58 83.143.80.227, 8080 SERVETHEWORLD-ASNO Norway 2->58 60 202.165.193.211, 8080 PNGDATACOLIMITED-AS-PGPNGDATACOLTDPG Papua New Guinea 2->60 62 9 other IPs or domains 2->62 64 Malicious sample detected (through community Yara rule) 2->64 66 Antivirus / Scanner detection for submitted sample 2->66 68 Multi AV Scanner detection for submitted file 2->68 70 Yara detected Tsunami 2->70 10 conf.png 2->10         started        12 dash rm 2->12         started        14 dash rm 2->14         started        signatures3 process4 process5 16 conf.png 10->16         started        process6 18 conf.png sh 16->18         started        20 conf.png sh 16->20         started        22 conf.png sh 16->22         started        24 12 other processes 16->24 file7 27 sh crontab 18->27         started        31 sh 20->31         started        33 sh cat 22->33         started        52 /run/.x00846930886, ASCII 24->52 dropped 35 sh touch 24->35         started        37 sh touch 24->37         started        39 sh chmod 24->39         started        41 8 other processes 24->41 process8 file9 54 /var/spool/cron/crontabs/tmp.01vzQa, ASCII 27->54 dropped 74 Sample tries to persist itself using cron 27->74 76 Executes the "crontab" command typically for achieving persistence 27->76 43 sh crontab 31->43         started        46 sh grep 31->46         started        48 sh grep 31->48         started        50 sh grep 31->50         started        56 /etc/inittab, ASCII 33->56 dropped 78 Explicitly modifies time stamps using the "touch" command 35->78 signatures10 process11 signatures12 72 Executes the "crontab" command typically for achieving persistence 43->72
      SourceDetectionScannerLabelLink
      conf.png61%VirustotalBrowse
      conf.png54%ReversingLabsLinux.Trojan.Tsunami
      conf.png100%AviraLINUX/Tsunami.tfrtv
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://www.debian.org/Bugs/conf.png, 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmpfalse
        high
        http://www.openssl.org/support/faq.htmlconf.png, 6211.1.00007f5c98017000.00007f5c981b9000.r-x.sdmpfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          147.252.1.254
          unknownIreland
          1213HEANETIEfalse
          216.215.60.21
          unknownUnited States
          46392GCPOWERNETUSfalse
          34.249.145.219
          unknownUnited States
          16509AMAZON-02USfalse
          211.103.199.98
          unknownChina
          17964DXTNETBeijingDian-Xin-TongNetworkTechnologiesCoLtdfalse
          202.165.193.211
          unknownPapua New Guinea
          17828PNGDATACOLIMITED-AS-PGPNGDATACOLTDPGfalse
          202.28.32.30
          unknownThailand
          9562MSU-TH-APMahasarakhamUniversityTHfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          83.143.80.227
          unknownNorway
          34989SERVETHEWORLD-ASNOfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55miner.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  arm7.elfGet hashmaliciousMiraiBrowse
                    eehah4.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        linux_arm5.elfGet hashmaliciousChaosBrowse
                          boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              34.249.145.219na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      sparc.nn.elfGet hashmaliciousMiraiBrowse
                                        miner.elfGet hashmaliciousUnknownBrowse
                                          miner.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  GCPOWERNETUSx86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 162.246.30.37
                                                  GqM7ZJDz69.elfGet hashmaliciousUnknownBrowse
                                                  • 162.246.30.10
                                                  apep.arm7Get hashmaliciousMiraiBrowse
                                                  • 162.246.30.46
                                                  h0Zfzahz2mGet hashmaliciousGafgyt MiraiBrowse
                                                  • 162.246.29.35
                                                  B9NYHbUNyZGet hashmaliciousGafgyt MiraiBrowse
                                                  • 162.246.29.35
                                                  AMAZON-02UShttps://gateway.btfs.io/btfs/Qmbzme7iX8d3RS7sQkyvDwwsL6z2KB788hUr=%206F8CQAJrB6#adres@example.comGet hashmaliciousUnknownBrowse
                                                  • 18.238.49.110
                                                  Optimum Nationwide - development 2025.pdfGet hashmaliciousHTMLPhisherBrowse
                                                  • 108.138.106.65
                                                  https://www.psychologie-sociale.comGet hashmaliciousUnknownBrowse
                                                  • 18.238.55.92
                                                  https://outl0okwebadmin.pages.dev/owaGet hashmaliciousHTMLPhisherBrowse
                                                  • 13.226.94.12
                                                  https://outl0okwebadmin.pages.dev/owaGet hashmaliciousHTMLPhisherBrowse
                                                  • 13.226.94.10
                                                  https://vintagelights.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%201/Get hashmaliciousHTMLPhisherBrowse
                                                  • 108.139.47.125
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 34.243.160.129
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  DXTNETBeijingDian-Xin-TongNetworkTechnologiesCoLtdjklspc.elfGet hashmaliciousUnknownBrowse
                                                  • 203.207.123.60
                                                  jaws.elfGet hashmaliciousUnknownBrowse
                                                  • 60.253.136.163
                                                  1isequal9.mpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 202.130.20.165
                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 203.207.123.33
                                                  m68k.elfGet hashmaliciousUnknownBrowse
                                                  • 211.101.17.244
                                                  morte.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 219.234.173.23
                                                  res.spc.elfGet hashmaliciousUnknownBrowse
                                                  • 211.101.106.224
                                                  res.sh4.elfGet hashmaliciousUnknownBrowse
                                                  • 203.207.172.10
                                                  arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 219.234.243.210
                                                  arm7Get hashmaliciousUnknownBrowse
                                                  • 203.207.123.32
                                                  HEANETIEx86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 157.190.28.110
                                                  i486.elfGet hashmaliciousMiraiBrowse
                                                  • 87.47.64.237
                                                  hoho.i486.elfGet hashmaliciousUnknownBrowse
                                                  • 136.206.92.53
                                                  splx86.elfGet hashmaliciousUnknownBrowse
                                                  • 87.34.185.245
                                                  resgod.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 87.37.255.17
                                                  resgod.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 157.190.234.187
                                                  hoho.m68k.elfGet hashmaliciousUnknownBrowse
                                                  • 193.1.236.142
                                                  ssh.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 44.155.182.218
                                                  hgfs.arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 87.33.59.66
                                                  hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                  • 143.239.194.203
                                                  AMAZON-02UShttps://gateway.btfs.io/btfs/Qmbzme7iX8d3RS7sQkyvDwwsL6z2KB788hUr=%206F8CQAJrB6#adres@example.comGet hashmaliciousUnknownBrowse
                                                  • 18.238.49.110
                                                  Optimum Nationwide - development 2025.pdfGet hashmaliciousHTMLPhisherBrowse
                                                  • 108.138.106.65
                                                  https://www.psychologie-sociale.comGet hashmaliciousUnknownBrowse
                                                  • 18.238.55.92
                                                  https://outl0okwebadmin.pages.dev/owaGet hashmaliciousHTMLPhisherBrowse
                                                  • 13.226.94.12
                                                  https://outl0okwebadmin.pages.dev/owaGet hashmaliciousHTMLPhisherBrowse
                                                  • 13.226.94.10
                                                  https://vintagelights.com/%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%201/Get hashmaliciousHTMLPhisherBrowse
                                                  • 108.139.47.125
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 34.243.160.129
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                  • 52.212.150.54
                                                  No context
                                                  No context
                                                  Process:/usr/bin/cat
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):29
                                                  Entropy (8bit):4.297130563869282
                                                  Encrypted:false
                                                  SSDEEP:3:IQfXzs/3hIn:IQghIn
                                                  MD5:C7F84E39ADD6606880B95C83F92202A2
                                                  SHA1:C6FF30A7AD6417BBAD81C34CFEB8FF519E87A2E1
                                                  SHA-256:997EACC8E2251E35D421543C355FEC29557484CB8F74D9A626CC61DAC06E4878
                                                  SHA-512:54A9C3BA85201734F700268B280AA22341C7341F2CE961D168E5A5AF0419D59BA04A9278241E31B36E8E4E85BE6685D150F287E26CA743A0B62C2DB6D8CC171E
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:0:2345:respawn:/tmp/conf.png.
                                                  Process:/bin/sh
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):29
                                                  Entropy (8bit):4.297130563869282
                                                  Encrypted:false
                                                  SSDEEP:3:IQfXzs/3hIn:IQghIn
                                                  MD5:C7F84E39ADD6606880B95C83F92202A2
                                                  SHA1:C6FF30A7AD6417BBAD81C34CFEB8FF519E87A2E1
                                                  SHA-256:997EACC8E2251E35D421543C355FEC29557484CB8F74D9A626CC61DAC06E4878
                                                  SHA-512:54A9C3BA85201734F700268B280AA22341C7341F2CE961D168E5A5AF0419D59BA04A9278241E31B36E8E4E85BE6685D150F287E26CA743A0B62C2DB6D8CC171E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:0:2345:respawn:/tmp/conf.png.
                                                  Process:/bin/sh
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):43
                                                  Entropy (8bit):4.0101286386653285
                                                  Encrypted:false
                                                  SSDEEP:3:3P11waKd3h3B2sFz:IBNh3DFz
                                                  MD5:DE2F5871B285C0B9BF3DB0FF85B95814
                                                  SHA1:CCA2DB8A7E6B5737D77F81444636FA863FC9E861
                                                  SHA-256:BD6E6129D1E27F1CD2DD311B85BF8687E395467DC86F5A2ADC9378A8AA24CAAC
                                                  SHA-512:4865C82527C8B6A9A85F739BD9CC2025DA6366C372A68B87B3762D5BB273E1DF88C31B59E5E47A855779977677C64FDC45219783733745F25293D1FCC314960C
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:* * * * * /tmp/conf.png > /dev/null 2>&1 &.
                                                  Process:/bin/sh
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):19
                                                  Entropy (8bit):3.221097250057958
                                                  Encrypted:false
                                                  SSDEEP:3:KkN:KW
                                                  MD5:FE0B86955E4EB444F17F54D086580B1F
                                                  SHA1:E19182DD3A1465BDA3AA2E1A63067BEC82DD5AD3
                                                  SHA-256:BE102039B1DC4747490C6994CA8DC17D12D32219561F8BA23E8C0B865AC223ED
                                                  SHA-512:6E03176E423005C87C6C7B2EC4E90C46639D4311839A980317102A10445BC563E1C9E288605D6D5B18FADD32563C4C0AE2284F6016A54C81E5A97FA7C3CD5A26
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:nameserver 8.8.8.8.
                                                  Process:/usr/bin/crontab
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):239
                                                  Entropy (8bit):5.210365098761063
                                                  Encrypted:false
                                                  SSDEEP:6:SUrpqoqQjEOP1K+1xbJYJOBFQZ0Dk4iGMQ5UYLtCFt39YBNh3DFz:8Qjx8Z/4UeHLU9Yfh9
                                                  MD5:B58240B233B5C5D1E9D0C85453B73CAF
                                                  SHA1:D65311C1F7BC471939FB2A69A14DEC629893F602
                                                  SHA-256:57E529B60FE83551A940AE5A08932E58BE08308E176A5492976D3F89C972C861
                                                  SHA-512:2EA7013BB351B704B43A6D8A7531A442B4CFA52B5AFAE930BA807693F8206E4E50078AC24F4D27BF7930B135F02FE3B0C5DBD641DC03C021E45D13979109345E
                                                  Malicious:true
                                                  Reputation:low
                                                  Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (/var/run/.x00846930886 installed on Fri Mar 21 08:39:19 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).* * * * * /tmp/conf.png > /dev/null 2>&1 &.
                                                  File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
                                                  Entropy (8bit):7.818871871361637
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:conf.png
                                                  File size:924'980 bytes
                                                  MD5:65234357f9c2f318acac81d881bb27f2
                                                  SHA1:f9094f8226f694dce08d02b96101dfed94097e74
                                                  SHA256:cef751cdfbabbdde4670d99eece963b1730da16da4f60f985c41c93d2d0ea7eb
                                                  SHA512:538fd9db53f15d0258c00640485297b19a46e9908594236538d1a86a3ca3a3283a08e9ac912f9be7b4de616639a1a6e95d08db396f48b8a170ef43670acdcbd7
                                                  SSDEEP:24576:gbkLpPSpXOL6eKL/z8JOuNvgK3Omu71D7SWR6QGx:1RNC/zCt6F7SBJ
                                                  TLSH:AD15239C83DE7A810BFB187E74ED34AD69D313105F424CE9EE712A6307E40F607AA985
                                                  File Content Preview:.ELF..............(.........4...........4. ...(...................... ... ..........................................6.l.........................x.........ELF......(.v.....4...9.&.... ..~6....?p.......<............p..]..'....}.D........m?....H..D.X.l..]..?

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - Linux
                                                  ABI Version:0
                                                  Entry Point Address:0xc9710
                                                  Flags:0x5000002
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:2
                                                  Section Header Offset:0
                                                  Section Header Size:40
                                                  Number of Section Headers:0
                                                  Header String Table Index:0
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80000x80000xc200f0xc200f7.80180x5R E0x8000
                                                  LOAD0x2e100x1bae100x1bae100x00x00.00000x6RW 0x8000

                                                  Download Network PCAP: filteredfull

                                                  • Total Packets: 64
                                                  • 8080 undefined
                                                  • 443 (HTTPS)
                                                  • 80 (HTTP)
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 21, 2025 14:39:17.028408051 CET33608443192.168.2.2354.171.230.55
                                                  Mar 21, 2025 14:39:17.796392918 CET43928443192.168.2.2391.189.91.42
                                                  Mar 21, 2025 14:39:21.180093050 CET412008080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:39:22.211754084 CET412008080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:39:23.427526951 CET42836443192.168.2.2391.189.91.43
                                                  Mar 21, 2025 14:39:24.227368116 CET412008080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:39:24.963449001 CET4251680192.168.2.23109.202.202.202
                                                  Mar 21, 2025 14:39:28.290829897 CET412008080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:39:31.201066971 CET367208080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:39:32.226284981 CET367208080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:39:34.242149115 CET367208080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:39:38.017576933 CET43928443192.168.2.2391.189.91.42
                                                  Mar 21, 2025 14:39:38.273452997 CET367208080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:39:41.228679895 CET592708080192.168.2.23202.165.193.211
                                                  Mar 21, 2025 14:39:42.240916014 CET592708080192.168.2.23202.165.193.211
                                                  Mar 21, 2025 14:39:44.256959915 CET592708080192.168.2.23202.165.193.211
                                                  Mar 21, 2025 14:39:45.553956985 CET39248443192.168.2.2334.249.145.219
                                                  Mar 21, 2025 14:39:45.554044008 CET4433924834.249.145.219192.168.2.23
                                                  Mar 21, 2025 14:39:45.554167986 CET39248443192.168.2.2334.249.145.219
                                                  Mar 21, 2025 14:39:45.555109978 CET39248443192.168.2.2334.249.145.219
                                                  Mar 21, 2025 14:39:45.555160046 CET4433924834.249.145.219192.168.2.23
                                                  Mar 21, 2025 14:39:48.512352943 CET592708080192.168.2.23202.165.193.211
                                                  Mar 21, 2025 14:39:50.303895950 CET42836443192.168.2.2391.189.91.43
                                                  Mar 21, 2025 14:39:51.260669947 CET378348080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:39:52.287544966 CET378348080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:39:54.303405046 CET378348080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:39:54.399377108 CET4251680192.168.2.23109.202.202.202
                                                  Mar 21, 2025 14:39:58.494769096 CET378348080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:40:01.290966034 CET585628080192.168.2.23147.252.1.254
                                                  Mar 21, 2025 14:40:01.464036942 CET808058562147.252.1.254192.168.2.23
                                                  Mar 21, 2025 14:40:02.295571089 CET367308080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:40:03.326004982 CET367308080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:40:05.341742039 CET367308080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:40:09.501245022 CET367308080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:40:12.321266890 CET533048080192.168.2.2383.143.80.227
                                                  Mar 21, 2025 14:40:13.340724945 CET533048080192.168.2.2383.143.80.227
                                                  Mar 21, 2025 14:40:15.356389046 CET533048080192.168.2.2383.143.80.227
                                                  Mar 21, 2025 14:40:18.971997976 CET43928443192.168.2.2391.189.91.42
                                                  Mar 21, 2025 14:40:19.483958960 CET533048080192.168.2.2383.143.80.227
                                                  Mar 21, 2025 14:40:22.345907927 CET412168080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:23.355297089 CET412168080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:25.371021032 CET412168080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:29.466557980 CET412168080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:32.370604992 CET412188080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:33.401987076 CET412188080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:35.417630911 CET412188080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:39.449129105 CET412188080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:42.395078897 CET585728080192.168.2.23147.252.1.254
                                                  Mar 21, 2025 14:40:42.566521883 CET808058572147.252.1.254192.168.2.23
                                                  Mar 21, 2025 14:40:43.399746895 CET585748080192.168.2.23147.252.1.254
                                                  Mar 21, 2025 14:40:43.570358992 CET808058574147.252.1.254192.168.2.23
                                                  Mar 21, 2025 14:40:44.403819084 CET585768080192.168.2.23147.252.1.254
                                                  Mar 21, 2025 14:40:44.574054003 CET808058576147.252.1.254192.168.2.23
                                                  Mar 21, 2025 14:40:45.407897949 CET412268080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:45.546519041 CET39248443192.168.2.2334.249.145.219
                                                  Mar 21, 2025 14:40:45.588341951 CET4433924834.249.145.219192.168.2.23
                                                  Mar 21, 2025 14:40:46.424118996 CET412268080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:48.439856052 CET412268080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:52.503390074 CET412268080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:55.432096004 CET412288080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:56.438735008 CET412288080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:40:58.454505920 CET412288080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:41:02.486010075 CET412288080192.168.2.23202.28.32.30
                                                  Mar 21, 2025 14:41:05.457179070 CET378568080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:41:06.485357046 CET378568080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:41:08.501080036 CET378568080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:41:12.724627972 CET378568080192.168.2.23216.215.60.21
                                                  Mar 21, 2025 14:41:15.478440046 CET367508080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:41:16.500016928 CET367508080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:41:18.515651941 CET367508080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:41:22.707036972 CET367508080192.168.2.23211.103.199.98
                                                  Mar 21, 2025 14:41:23.999202967 CET4433924834.249.145.219192.168.2.23

                                                  System Behavior

                                                  Start time (UTC):13:39:18
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:/tmp/conf.png
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "echo \"nameserver 8.8.8.8\" > /etc/resolv.conf &"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "chmod 700 /tmp/conf.png > /dev/null 2>&1 &"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/chmod
                                                  Arguments:chmod 700 /tmp/conf.png
                                                  File size:63864 bytes
                                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "touch -acmr /bin/ls /tmp/conf.png"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/touch
                                                  Arguments:touch -acmr /bin/ls /tmp/conf.png
                                                  File size:100728 bytes
                                                  MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "(crontab -l | grep -v \"/tmp/conf.png\" | grep -v \"no cron\" | grep -v \"lesshts/run.sh\" > /var/run/.x00846930886) > /dev/null 2>&1"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/crontab
                                                  Arguments:crontab -l
                                                  File size:43720 bytes
                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -v /tmp/conf.png
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -v "no cron"
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -v lesshts/run.sh
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "echo \"* * * * * /tmp/conf.png > /dev/null 2>&1 &\" >> /var/run/.x00846930886"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "crontab /var/run/.x00846930886"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/crontab
                                                  Arguments:crontab /var/run/.x00846930886
                                                  File size:43720 bytes
                                                  MD5 hash:66e521d421ac9b407699061bf21806f5

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "rm -rf /var/run/.x00846930886"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -rf /var/run/.x00846930886
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:19
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "cat /etc/inittab | grep -v \"/tmp/conf.png\" > /etc/inittab2"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/cat
                                                  Arguments:cat /etc/inittab
                                                  File size:43416 bytes
                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/grep
                                                  Arguments:grep -v /tmp/conf.png
                                                  File size:199136 bytes
                                                  MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "echo \"0:2345:respawn:/tmp/conf.png\" >> /etc/inittab2"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "cat /etc/inittab2 > /etc/inittab"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/cat
                                                  Arguments:cat /etc/inittab2
                                                  File size:43416 bytes
                                                  MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "rm -rf /etc/inittab2"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -rf /etc/inittab2
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "touch -acmr /bin/ls /etc/inittab"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/touch
                                                  Arguments:touch -acmr /bin/ls /etc/inittab
                                                  File size:100728 bytes
                                                  MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "/bin/uname -n"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/uname
                                                  Arguments:/bin/uname -n
                                                  File size:39288 bytes
                                                  MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "/bin/uname -n"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/uname
                                                  Arguments:/bin/uname -n
                                                  File size:39288 bytes
                                                  MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/tmp/conf.png
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:sh -c "/bin/uname -n"
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/sh
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:39:20
                                                  Start date (UTC):21/03/2025
                                                  Path:/bin/uname
                                                  Arguments:/bin/uname -n
                                                  File size:39288 bytes
                                                  MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

                                                  Start time (UTC):13:40:44
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:40:44
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.U04JniX6To /tmp/tmp.83mzqoU2jO /tmp/tmp.JoCGz7H2nA
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:40:44
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:40:44
                                                  Start date (UTC):21/03/2025
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.U04JniX6To /tmp/tmp.83mzqoU2jO /tmp/tmp.JoCGz7H2nA
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b