Edit tour

Linux Analysis Report
updated.elf

Overview

General Information

Sample name:updated.elf
Analysis ID:1646227
MD5:25ddebfc5739c96ed17fb39f517a6330
SHA1:b8559ca540b7191e253057c1926ba4becad8b691
SHA256:cbdb397b8e38a5e2636bef98f06a3c22c86a745a37168257f619021665903747
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646227
Start date and time:2025-03-23 18:02:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:updated.elf
Detection:MAL
Classification:mal60.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
Command:/tmp/updated.elf
PID:6202
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • updated.elf (PID: 6202, Parent: 6126, MD5: 25ddebfc5739c96ed17fb39f517a6330) Arguments: /tmp/updated.elf
  • dash New Fork (PID: 6209, Parent: 4336)
  • rm (PID: 6209, Parent: 4336, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.jnDTlIwVR0 /tmp/tmp.zgptDVhX6z /tmp/tmp.ShldOQCHgw
  • dash New Fork (PID: 6212, Parent: 4336)
  • cat (PID: 6212, Parent: 4336, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.jnDTlIwVR0
  • dash New Fork (PID: 6213, Parent: 4336)
  • head (PID: 6213, Parent: 4336, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6214, Parent: 4336)
  • tr (PID: 6214, Parent: 4336, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6215, Parent: 4336)
  • cut (PID: 6215, Parent: 4336, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6216, Parent: 4336)
  • cat (PID: 6216, Parent: 4336, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.jnDTlIwVR0
  • dash New Fork (PID: 6217, Parent: 4336)
  • head (PID: 6217, Parent: 4336, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6218, Parent: 4336)
  • tr (PID: 6218, Parent: 4336, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6219, Parent: 4336)
  • cut (PID: 6219, Parent: 4336, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6220, Parent: 4336)
  • rm (PID: 6220, Parent: 4336, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.jnDTlIwVR0 /tmp/tmp.zgptDVhX6z /tmp/tmp.ShldOQCHgw
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: updated.elfAvira: detected
Source: updated.elfReversingLabs: Detection: 13%
Source: global trafficTCP traffic: 192.168.2.23:45320 -> 207.244.199.201:5556
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.201
Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.201
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: ELF static info symbol of initial sampleName: amp_attack
Source: ELF static info symbol of initial sampleName: nfo_attack
Source: ELF static info symbol of initial sampleName: syn_attack
Source: ELF static info symbol of initial sampleName: vse_attack
Source: updated.elfELF static info symbol of initial sample: execute_command
Source: classification engineClassification label: mal60.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6209)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.jnDTlIwVR0 /tmp/tmp.zgptDVhX6z /tmp/tmp.ShldOQCHgwJump to behavior
Source: /usr/bin/dash (PID: 6220)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.jnDTlIwVR0 /tmp/tmp.zgptDVhX6z /tmp/tmp.ShldOQCHgwJump to behavior
Source: ELF symbol in initial sampleSymbol name: sleep
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646227 Sample: updated.elf Startdate: 23/03/2025 Architecture: LINUX Score: 60 17 109.202.202.202, 80 INIT7CH Switzerland 2->17 19 207.244.199.201, 45320, 5556 CDMUS United States 2->19 21 3 other IPs or domains 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Contains symbols with names commonly found in malware 2->27 7 updated.elf 2->7         started        9 dash rm 2->9         started        11 dash cat 2->11         started        13 8 other processes 2->13 signatures3 process4 process5 15 updated.elf 7->15         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
updated.elf14%ReversingLabsLinux.Trojan.Mirai
updated.elf100%AviraLINUX/GM.Mirai.VS
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
54.171.230.55
unknownUnited States
16509AMAZON-02USfalse
207.244.199.201
unknownUnited States
6428CDMUSfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
54.171.230.55spc.elfGet hashmaliciousMiraiBrowse
    na.elfGet hashmaliciousPrometeiBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            mips.elfGet hashmaliciousMiraiBrowse
              sync.superh.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    SrkOMHKCUq.elfGet hashmaliciousUnknownBrowse
                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                      91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
                        spc.elfGet hashmaliciousMiraiBrowse
                          i686.elfGet hashmaliciousMiraiBrowse
                            i.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    morte.arm7.elfGet hashmaliciousOkiruBrowse
                                      morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                        morte.arm5.elfGet hashmaliciousOkiruBrowse
                                          91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                                            spc.elfGet hashmaliciousMiraiBrowse
                                              i686.elfGet hashmaliciousMiraiBrowse
                                                i.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        morte.arm7.elfGet hashmaliciousOkiruBrowse
                                                          morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                            morte.arm5.elfGet hashmaliciousOkiruBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                              • 91.189.91.42
                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              arc.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              i686.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              i.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 91.189.91.42
                                                              morte.arm7.elfGet hashmaliciousOkiruBrowse
                                                              • 91.189.91.42
                                                              AMAZON-02USSetup.exeGet hashmaliciousUnknownBrowse
                                                              • 18.238.55.96
                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                              • 54.171.230.55
                                                              sh4.elfGet hashmaliciousMiraiBrowse
                                                              • 54.247.62.1
                                                              i.elfGet hashmaliciousUnknownBrowse
                                                              • 34.249.145.219
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 52.43.119.120
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 52.43.119.120
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 52.43.119.120
                                                              miner.elfGet hashmaliciousUnknownBrowse
                                                              • 34.249.145.219
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 52.43.119.120
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 52.43.119.120
                                                              INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              i686.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              i.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 109.202.202.202
                                                              morte.arm7.elfGet hashmaliciousOkiruBrowse
                                                              • 109.202.202.202
                                                              morte.sh4.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                              • 109.202.202.202
                                                              morte.arm5.elfGet hashmaliciousOkiruBrowse
                                                              • 109.202.202.202
                                                              CDMUSnabarm7.elfGet hashmaliciousUnknownBrowse
                                                              • 206.225.213.70
                                                              resgod.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 209.135.157.122
                                                              nabspc.elfGet hashmaliciousUnknownBrowse
                                                              • 64.39.230.34
                                                              cbr.arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 209.135.157.154
                                                              nabm68k.elfGet hashmaliciousUnknownBrowse
                                                              • 64.39.229.43
                                                              yakov.spc.elfGet hashmaliciousUnknownBrowse
                                                              • 207.244.208.58
                                                              yakov.arm7.elfGet hashmaliciousUnknownBrowse
                                                              • 206.196.110.145
                                                              yakov.mpsl.elfGet hashmaliciousMiraiBrowse
                                                              • 64.39.229.47
                                                              207.244.199.180-boatnet.arm-2025-02-22T12_50_44.elfGet hashmaliciousMiraiBrowse
                                                              • 207.244.199.180
                                                              207.244.199.180-boatnet.mips-2025-02-22T12_50_44.elfGet hashmaliciousMiraiBrowse
                                                              • 207.244.199.180
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              fb4726d465c5f28b84cd6d14cedd13a7na.elfGet hashmaliciousPrometeiBrowse
                                                              • 54.171.230.55
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 54.171.230.55
                                                              boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                              • 54.171.230.55
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 54.171.230.55
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 54.171.230.55
                                                              eehah4.elfGet hashmaliciousUnknownBrowse
                                                              • 54.171.230.55
                                                              46.19.143.26-mips-2025-03-01T06_09_25.elfGet hashmaliciousUnknownBrowse
                                                              • 54.171.230.55
                                                              yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 54.171.230.55
                                                              boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                              • 54.171.230.55
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                              • 54.171.230.55
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=15ba622beba35753d5392784c0a4b84c51fbda80, for GNU/Linux 3.2.0, not stripped
                                                              Entropy (8bit):3.4876656050469887
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                              • Lumena CEL bitmap (63/63) 0.78%
                                                              File name:updated.elf
                                                              File size:17'784 bytes
                                                              MD5:25ddebfc5739c96ed17fb39f517a6330
                                                              SHA1:b8559ca540b7191e253057c1926ba4becad8b691
                                                              SHA256:cbdb397b8e38a5e2636bef98f06a3c22c86a745a37168257f619021665903747
                                                              SHA512:5b454877ea568a7dd703a0373359e0230d806044f08a0fa3b166a68237f73c117e06b92e697cf32fdf1ab453a1b520adb9c453539f234729ff37bfd5f6c37785
                                                              SSDEEP:384:CsmGUn/3PHfXvn/3PHfXvn/3WhZDT63xuUpJyhEm:CSUn/3PHfXvn/3PHfXvn/3IOyhEm
                                                              TLSH:8782761F9290DD39C8C8A3344EDF86385276E0F17B71571B265025B62DC3798AA3AAC6
                                                              File Content Preview:.ELF..............>.............@........=..........@.8...@.............@.......@.......@.......................................................................................................................x.......x......................................

                                                              ELF header

                                                              Class:ELF64
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:Advanced Micro Devices X86-64
                                                              Version Number:0x1
                                                              Type:DYN (Shared object file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x12c0
                                                              Flags:0x0
                                                              ELF Header Size:64
                                                              Program Header Offset:64
                                                              Program Header Size:56
                                                              Number of Program Headers:13
                                                              Section Header Offset:15800
                                                              Section Header Size:64
                                                              Number of Section Headers:31
                                                              Header String Table Index:30
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .interpPROGBITS0x3180x3180x1c0x00x2A001
                                                              .note.gnu.propertyNOTE0x3380x3380x200x00x2A008
                                                              .note.gnu.build-idNOTE0x3580x3580x240x00x2A004
                                                              .note.ABI-tagNOTE0x37c0x37c0x200x00x2A004
                                                              .gnu.hashGNU_HASH0x3a00x3a00x240x00x2A608
                                                              .dynsymDYNSYM0x3c80x3c80x2700x180x2A718
                                                              .dynstrSTRTAB0x6380x6380x1270x00x2A001
                                                              .gnu.versionVERSYM0x7600x7600x340x20x2A602
                                                              .gnu.version_rVERNEED0x7980x7980x400x00x2A718
                                                              .rela.dynRELA0x7d80x7d80xc00x180x2A608
                                                              .rela.pltRELA0x8980x8980x1e00x180x42AI6248
                                                              .initPROGBITS0x10000x10000x1b0x00x6AX004
                                                              .pltPROGBITS0x10200x10200x1500x100x6AX0016
                                                              .plt.gotPROGBITS0x11700x11700x100x100x6AX0016
                                                              .plt.secPROGBITS0x11800x11800x1400x100x6AX0016
                                                              .textPROGBITS0x12c00x12c00xd150x00x6AX0016
                                                              .finiPROGBITS0x1fd80x1fd80xd0x00x6AX004
                                                              .rodataPROGBITS0x20000x20000xbd0x00x2A004
                                                              .eh_frame_hdrPROGBITS0x20c00x20c00x7c0x00x2A004
                                                              .eh_framePROGBITS0x21400x21400x1e80x00x2A008
                                                              .init_arrayINIT_ARRAY0x3d200x2d200x80x80x3WA008
                                                              .fini_arrayFINI_ARRAY0x3d280x2d280x80x80x3WA008
                                                              .dynamicDYNAMIC0x3d300x2d300x1f00x100x3WA708
                                                              .gotPROGBITS0x3f200x2f200xe00x80x3WA008
                                                              .dataPROGBITS0x40000x30000x100x00x3WA008
                                                              .bssNOBITS0x40100x30100x80x00x3WA001
                                                              .commentPROGBITS0x00x30100x2b0x10x30MS001
                                                              .symtabSYMTAB0x00x30400x8880x180x029468
                                                              .strtabSTRTAB0x00x38c80x3d50x00x0001
                                                              .shstrtabSTRTAB0x00x3c9d0x11a0x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              PHDR0x400x400x400x2d80x2d81.65920x4R 0x8
                                                              INTERP0x3180x3180x3180x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                                              LOAD0x00x00x00xa780xa782.52930x4R 0x1000.interp .note.gnu.property .note.gnu.build-id .note.ABI-tag .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt
                                                              LOAD0x10000x10000x10000xfe50xfe55.52020x5R E0x1000.init .plt .plt.got .plt.sec .text .fini
                                                              LOAD0x20000x20000x20000x3280x3285.18600x4R 0x1000.rodata .eh_frame_hdr .eh_frame
                                                              LOAD0x2d200x3d200x3d200x2f00x2f81.55460x6RW 0x1000.init_array .fini_array .dynamic .got .data .bss
                                                              DYNAMIC0x2d300x3d300x3d300x1f00x1f01.47010x6RW 0x8.dynamic
                                                              NOTE0x3380x3380x3380x200x201.87160x4R 0x8.note.gnu.property
                                                              NOTE0x3580x3580x3580x440x443.39670x4R 0x4.note.gnu.build-id .note.ABI-tag
                                                              GNU_PROPERTY0x3380x3380x3380x200x201.87160x4R 0x8.note.gnu.property
                                                              GNU_EH_FRAME0x20c00x20c00x20c00x7c0x7c3.74660x4R 0x4.eh_frame_hdr
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                              GNU_RELRO0x2d200x3d200x3d200x2e00x2e01.56270x4R 0x1.init_array .fini_array .dynamic .got
                                                              TypeMetaValueTag
                                                              DT_NEEDEDsharedliblibc.so.60x1
                                                              DT_INITvalue0x10000xc
                                                              DT_FINIvalue0x1fd80xd
                                                              DT_INIT_ARRAYvalue0x3d200x19
                                                              DT_INIT_ARRAYSZbytes80x1b
                                                              DT_FINI_ARRAYvalue0x3d280x1a
                                                              DT_FINI_ARRAYSZbytes80x1c
                                                              DT_GNU_HASHvalue0x3a00x6ffffef5
                                                              DT_STRTABvalue0x6380x5
                                                              DT_SYMTABvalue0x3c80x6
                                                              DT_STRSZbytes2950xa
                                                              DT_SYMENTbytes240xb
                                                              DT_DEBUGvalue0x00x15
                                                              DT_PLTGOTvalue0x3f200x3
                                                              DT_PLTRELSZbytes4800x2
                                                              DT_PLTRELpltrelDT_RELA0x14
                                                              DT_JMPRELvalue0x8980x17
                                                              DT_RELAvalue0x7d80x7
                                                              DT_RELASZbytes1920x8
                                                              DT_RELAENTbytes240x9
                                                              DT_FLAGSvalue0x80x1e
                                                              DT_FLAGS_1value0x80000010x6ffffffb
                                                              DT_VERNEEDvalue0x7980x6ffffffe
                                                              DT_VERNEEDNUMvalue10x6fffffff
                                                              DT_VERSYMvalue0x7600x6ffffff0
                                                              DT_RELACOUNTvalue30x6ffffff9
                                                              DT_NULLvalue0x00x0
                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                              .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __cxa_finalizeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __isoc99_sscanfGLIBC_2.7libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __stack_chk_failGLIBC_2.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              closeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              connectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              exitGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              forkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              htonsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              inet_ptonGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              memsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              perrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              printfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              recvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sendGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sendtoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              setsidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sleepGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              socketGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              strchrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              strcmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              timeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              GLIBC_2.2.5libc.so.6.symtab0x3180SECTION<unknown>DEFAULT1
                                                              .symtab0x3380SECTION<unknown>DEFAULT2
                                                              GLIBC_2.4libc.so.6.symtab0x3580SECTION<unknown>DEFAULT3
                                                              GLIBC_2.2.5libc.so.6.symtab0x37c0SECTION<unknown>DEFAULT4
                                                              GLIBC_2.2.5libc.so.6.symtab0x3a00SECTION<unknown>DEFAULT5
                                                              GLIBC_2.2.5libc.so.6.symtab0x3c80SECTION<unknown>DEFAULT6
                                                              GLIBC_2.2.5libc.so.6.symtab0x6380SECTION<unknown>DEFAULT7
                                                              GLIBC_2.2.5libc.so.6.symtab0x7600SECTION<unknown>DEFAULT8
                                                              GLIBC_2.2.5libc.so.6.symtab0x7980SECTION<unknown>DEFAULT9
                                                              GLIBC_2.2.5libc.so.6.symtab0x7d80SECTION<unknown>DEFAULT10
                                                              GLIBC_2.2.5libc.so.6.symtab0x8980SECTION<unknown>DEFAULT11
                                                              GLIBC_2.2.5libc.so.6.symtab0x10000SECTION<unknown>DEFAULT12
                                                              GLIBC_2.2.5libc.so.6.symtab0x10200SECTION<unknown>DEFAULT13
                                                              .symtab0x11700SECTION<unknown>DEFAULT14
                                                              GLIBC_2.2.5libc.so.6.symtab0x11800SECTION<unknown>DEFAULT15
                                                              GLIBC_2.2.5libc.so.6.symtab0x12c00SECTION<unknown>DEFAULT16
                                                              GLIBC_2.7libc.so.6.symtab0x1fd80SECTION<unknown>DEFAULT17
                                                              GLIBC_2.2.5libc.so.6.symtab0x20000SECTION<unknown>DEFAULT18
                                                              GLIBC_2.2.5libc.so.6.symtab0x20c00SECTION<unknown>DEFAULT19
                                                              GLIBC_2.2.5libc.so.6.symtab0x21400SECTION<unknown>DEFAULT20
                                                              .symtab0x3d200SECTION<unknown>DEFAULT21
                                                              GLIBC_2.2.5libc.so.6.symtab0x3d280SECTION<unknown>DEFAULT22
                                                              GLIBC_2.2.5libc.so.6.symtab0x3d300SECTION<unknown>DEFAULT23
                                                              GLIBC_2.2.5libc.so.6.symtab0x3f200SECTION<unknown>DEFAULT24
                                                              GLIBC_2.2.5libc.so.6.symtab0x40000SECTION<unknown>DEFAULT25
                                                              .symtab0x40100SECTION<unknown>DEFAULT26
                                                              .symtab0x00SECTION<unknown>DEFAULT27
                                                              .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _DYNAMIC.symtab0x3d300OBJECT<unknown>DEFAULT23
                                                              _GLOBAL_OFFSET_TABLE_.symtab0x3f200OBJECT<unknown>DEFAULT24
                                                              _IO_stdin_used.symtab0x20004OBJECT<unknown>DEFAULT18
                                                              _ITM_deregisterTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _ITM_registerTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __FRAME_END__.symtab0x23240OBJECT<unknown>DEFAULT20
                                                              __GNU_EH_FRAME_HDR.symtab0x20c00NOTYPE<unknown>DEFAULT19
                                                              __TMC_END__.symtab0x40100OBJECT<unknown>HIDDEN25
                                                              __bss_start.symtab0x40100NOTYPE<unknown>DEFAULT26
                                                              __cxa_finalize@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __data_start.symtab0x40000NOTYPE<unknown>DEFAULT25
                                                              __do_global_dtors_aux.symtab0x13600FUNC<unknown>DEFAULT16
                                                              __do_global_dtors_aux_fini_array_entry.symtab0x3d280OBJECT<unknown>DEFAULT22
                                                              __dso_handle.symtab0x40080OBJECT<unknown>HIDDEN25
                                                              __frame_dummy_init_array_entry.symtab0x3d200OBJECT<unknown>DEFAULT21
                                                              __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __init_array_end.symtab0x3d280NOTYPE<unknown>DEFAULT21
                                                              __init_array_start.symtab0x3d200NOTYPE<unknown>DEFAULT21
                                                              __isoc99_sscanf@@GLIBC_2.7.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __libc_csu_fini.symtab0x1fd05FUNC<unknown>DEFAULT16
                                                              __libc_csu_init.symtab0x1f60101FUNC<unknown>DEFAULT16
                                                              __libc_start_main@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __stack_chk_fail@@GLIBC_2.4.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              _edata.symtab0x40100NOTYPE<unknown>DEFAULT25
                                                              _end.symtab0x40180NOTYPE<unknown>DEFAULT26
                                                              _fini.symtab0x1fd80FUNC<unknown>HIDDEN17
                                                              _init.symtab0x10000FUNC<unknown>DEFAULT12
                                                              _start.symtab0x12c047FUNC<unknown>DEFAULT16
                                                              amp_attack.symtab0x17b2345FUNC<unknown>DEFAULT16
                                                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              close@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              completed.8061.symtab0x40101OBJECT<unknown>DEFAULT26
                                                              connect@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              data_start.symtab0x40000NOTYPE<unknown>DEFAULT25
                                                              deregister_tm_clones.symtab0x12f00FUNC<unknown>DEFAULT16
                                                              execute_command.symtab0x1bbd516FUNC<unknown>DEFAULT16
                                                              exit@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              fork@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              frame_dummy.symtab0x13a00FUNC<unknown>DEFAULT16
                                                              htons@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              inet_pton@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              main.symtab0x1dc1415FUNC<unknown>DEFAULT16
                                                              memset@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              nfo_attack.symtab0x1a64345FUNC<unknown>DEFAULT16
                                                              perror@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              printf@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              recv@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              register_tm_clones.symtab0x13200FUNC<unknown>DEFAULT16
                                                              send@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sendto@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              setsid@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sleep@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              socket@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              strchr@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              strcmp@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              syn_attack.symtab0x190b345FUNC<unknown>DEFAULT16
                                                              tcp_flood.symtab0x1502343FUNC<unknown>DEFAULT16
                                                              time@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              udp_flood.symtab0x13a9345FUNC<unknown>DEFAULT16
                                                              vse_attack.symtab0x1659345FUNC<unknown>DEFAULT16

                                                              Download Network PCAP: filteredfull

                                                              • Total Packets: 23
                                                              • 5556 undefined
                                                              • 443 (HTTPS)
                                                              • 80 (HTTP)
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Mar 23, 2025 18:02:56.946650028 CET43928443192.168.2.2391.189.91.42
                                                              Mar 23, 2025 18:02:58.659440041 CET453205556192.168.2.23207.244.199.201
                                                              Mar 23, 2025 18:02:58.851774931 CET555645320207.244.199.201192.168.2.23
                                                              Mar 23, 2025 18:02:58.851952076 CET453205556192.168.2.23207.244.199.201
                                                              Mar 23, 2025 18:03:02.321815968 CET42836443192.168.2.2391.189.91.43
                                                              Mar 23, 2025 18:03:03.089509010 CET4251680192.168.2.23109.202.202.202
                                                              Mar 23, 2025 18:03:08.465038061 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:08.673032999 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.130141973 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.130208015 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.130234957 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.130255938 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.130634069 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.130635023 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.130635023 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.130635023 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.354829073 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.355122089 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.604234934 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.604708910 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.606853962 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.822698116 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.890568018 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:12.890880108 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:12.891455889 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:13.165930986 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:13.165988922 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:13.166260958 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:13.166261911 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:13.168768883 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:13.404493093 CET4433360654.171.230.55192.168.2.23
                                                              Mar 23, 2025 18:03:13.404594898 CET33606443192.168.2.2354.171.230.55
                                                              Mar 23, 2025 18:03:18.703563929 CET43928443192.168.2.2391.189.91.42
                                                              Mar 23, 2025 18:03:28.942146063 CET42836443192.168.2.2391.189.91.43
                                                              Mar 23, 2025 18:03:33.037858963 CET4251680192.168.2.23109.202.202.202
                                                              Mar 23, 2025 18:03:59.658435106 CET43928443192.168.2.2391.189.91.42

                                                              System Behavior

                                                              Start time (UTC):17:02:58
                                                              Start date (UTC):23/03/2025
                                                              Path:/tmp/updated.elf
                                                              Arguments:/tmp/updated.elf
                                                              File size:17784 bytes
                                                              MD5 hash:25ddebfc5739c96ed17fb39f517a6330

                                                              Start time (UTC):17:02:58
                                                              Start date (UTC):23/03/2025
                                                              Path:/tmp/updated.elf
                                                              Arguments:-
                                                              File size:17784 bytes
                                                              MD5 hash:25ddebfc5739c96ed17fb39f517a6330

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.jnDTlIwVR0 /tmp/tmp.zgptDVhX6z /tmp/tmp.ShldOQCHgw
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/cat
                                                              Arguments:cat /tmp/tmp.jnDTlIwVR0
                                                              File size:43416 bytes
                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/head
                                                              Arguments:head -n 10
                                                              File size:47480 bytes
                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/tr
                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                              File size:51544 bytes
                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/cut
                                                              Arguments:cut -c -80
                                                              File size:47480 bytes
                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/cat
                                                              Arguments:cat /tmp/tmp.jnDTlIwVR0
                                                              File size:43416 bytes
                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/head
                                                              Arguments:head -n 10
                                                              File size:47480 bytes
                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/tr
                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                              File size:51544 bytes
                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:12
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/cut
                                                              Arguments:cut -c -80
                                                              File size:47480 bytes
                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                              Start time (UTC):17:03:13
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):17:03:13
                                                              Start date (UTC):23/03/2025
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.jnDTlIwVR0 /tmp/tmp.zgptDVhX6z /tmp/tmp.ShldOQCHgw
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b