Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1648468
MD5:a6a331a278485386c5290a0479cde742
SHA1:f78b56cb13a73c1e502efe318095e77b622e4400
SHA256:f76e4bec02bd0aefe7f226d479f27ee6e9573b7ffad44828307852587b3de123
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1648468
Start date and time:2025-03-25 21:07:36 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal68.troj.linELF@0/4@0/0
Command:/tmp/mips.elf
PID:6218
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6218, Parent: 6142, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6242, Parent: 6218)
  • dash New Fork (PID: 6221, Parent: 4331)
  • rm (PID: 6221, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.qESp4jdxIa /tmp/tmp.3e9E7fJTsx /tmp/tmp.1qopPJcOd3
  • dash New Fork (PID: 6222, Parent: 4331)
  • rm (PID: 6222, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.qESp4jdxIa /tmp/tmp.3e9E7fJTsx /tmp/tmp.1qopPJcOd3
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6242.1.00007f5864400000.00007f586441b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6218.1.00007f5864400000.00007f586441b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: mips.elfAvira: detected
        Source: mips.elfVirustotal: Detection: 35%Perma Link
        Source: mips.elfReversingLabs: Detection: 38%
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33608 version: TLS 1.2
        Source: /tmp/mips.elf (PID: 6242)Socket: 127.0.0.1:22448Jump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: mips.elf, 6218.1.00007f586445c000.00007f5864466000.rw-.sdmp, mips.elf, 6242.1.00007f586445c000.00007f5864466000.rw-.sdmpString found in binary or memory: http://0/t/wget.sh
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33608
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33608 version: TLS 1.2
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/mips.elf (PID: 6218)SIGKILL sent: pid: 4427, result: successfulJump to behavior
        Source: classification engineClassification label: mal68.troj.linELF@0/4@0/0

        Persistence and Installation Behavior

        barindex
        Source: /tmp/mips.elf (PID: 6218)File: /proc/6218/mountsJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1582/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/230/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/231/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/232/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1579/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/233/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1699/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1335/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1698/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1334/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1576/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/2302/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/236/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/237/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/912/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/2307/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/918/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1594/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1594/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1349/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1349/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1/mapsJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1344/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1344/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1465/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1465/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1465/mapsJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1586/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1586/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1463/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1463/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1463/mapsJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/800/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/801/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1900/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/1900/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/491/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/491/fdJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/mips.elf (PID: 6218)File opened: /proc/130/cmdlineJump to behavior
        Source: /usr/bin/dash (PID: 6221)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.qESp4jdxIa /tmp/tmp.3e9E7fJTsx /tmp/tmp.1qopPJcOd3Jump to behavior
        Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.qESp4jdxIa /tmp/tmp.3e9E7fJTsx /tmp/tmp.1qopPJcOd3Jump to behavior
        Source: /tmp/mips.elf (PID: 6218)Queries kernel information via 'uname': Jump to behavior
        Source: mips.elf, 6242.1.00007f586445c000.00007f5864466000.rw-.sdmpBinary or memory string: vmwarem
        Source: mips.elf, 6218.1.00007ffd66027000.00007ffd66048000.rw-.sdmpBinary or memory string: RV/tmp/qemu-open.y5rP6o\
        Source: mips.elf, 6242.1.00007f586445c000.00007f5864466000.rw-.sdmpBinary or memory string: vmware
        Source: mips.elf, 6218.1.00007f586445c000.00007f5864466000.rw-.sdmp, mips.elf, 6242.1.00007f586445c000.00007f5864466000.rw-.sdmpBinary or memory string: qemu-arm2QB
        Source: mips.elf, 6218.1.00007f586445c000.00007f5864466000.rw-.sdmp, mips.elf, 6242.1.00007f586445c000.00007f5864466000.rw-.sdmpBinary or memory string: qemu-arm
        Source: mips.elf, 6218.1.000056529e921000.000056529e9e9000.rw-.sdmp, mips.elf, 6242.1.000056529e921000.000056529e9e9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: mips.elf, 6218.1.00007ffd66027000.00007ffd66048000.rw-.sdmp, mips.elf, 6242.1.00007ffd66027000.00007ffd66048000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
        Source: mips.elf, 6218.1.00007ffd66027000.00007ffd66048000.rw-.sdmpBinary or memory string: /tmp/qemu-open.y5rP6o
        Source: mips.elf, 6218.1.00007ffd66027000.00007ffd66048000.rw-.sdmp, mips.elf, 6242.1.00007ffd66027000.00007ffd66048000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
        Source: mips.elf, 6218.1.000056529e921000.000056529e9e9000.rw-.sdmp, mips.elf, 6242.1.000056529e921000.000056529e9e9000.rw-.sdmpBinary or memory string: RV!/etc/qemu-binfmt/mips
        Source: mips.elf, 6242.1.00007ffd66027000.00007ffd66048000.rw-.sdmpBinary or memory string: RVqemu: uncaught target signal 11 (Segmentation fault) - core dumped
        Source: mips.elf, 6242.1.00007ffd66027000.00007ffd66048000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007f5864400000.00007f586441b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6218.1.00007f5864400000.00007f586441b000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: mips.elf, type: SAMPLE
        Source: Yara matchFile source: 6242.1.00007f5864400000.00007f586441b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6218.1.00007f5864400000.00007f586441b000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648468 Sample: mips.elf Startdate: 25/03/2025 Architecture: LINUX Score: 68 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->18 20 2 other IPs or domains 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Mirai 2->26 7 mips.elf 2->7         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 signatures5 28 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->28 14 mips.elf 7->14         started        process6
        SourceDetectionScannerLabelLink
        mips.elf36%VirustotalBrowse
        mips.elf39%ReversingLabsLinux.Backdoor.Gafgyt
        mips.elf100%AviraEXP/ELF.Agent.J.8
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://0/t/wget.shmips.elf, 6218.1.00007f586445c000.00007f5864466000.rw-.sdmp, mips.elf, 6242.1.00007f586445c000.00007f5864466000.rw-.sdmpfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55main_sh4.elfGet hashmaliciousMiraiBrowse
            main_mpsl.elfGet hashmaliciousMiraiBrowse
              main_x86.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    tarm7.elfGet hashmaliciousMiraiBrowse
                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                        arm.elfGet hashmaliciousMiraiBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            mips.elfGet hashmaliciousUnknownBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43mips.elfGet hashmaliciousMiraiBrowse
                                sh4.elfGet hashmaliciousUnknownBrowse
                                  mpsl.elfGet hashmaliciousUnknownBrowse
                                    aarch64.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        main_arm7.elfGet hashmaliciousMiraiBrowse
                                          main_mpsl.elfGet hashmaliciousMiraiBrowse
                                            main_arm6.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                main_x86.elfGet hashmaliciousMiraiBrowse
                                                  91.189.91.42mips.elfGet hashmaliciousMiraiBrowse
                                                    sh4.elfGet hashmaliciousUnknownBrowse
                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                        aarch64.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                            main_arm7.elfGet hashmaliciousMiraiBrowse
                                                              main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                                main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                    main_x86.elfGet hashmaliciousMiraiBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBmips.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 185.125.190.26
                                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      aarch64.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      CANONICAL-ASGBmips.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 185.125.190.26
                                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      aarch64.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      AMAZON-02UShttps://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                      • 13.249.91.12
                                                                      https://business.peppercontent.io/items/1EeoNExLmk9Get hashmaliciousUnknownBrowse
                                                                      • 13.226.34.21
                                                                      file.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.248.243.5
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.170.242.139
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 34.254.182.186
                                                                      main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.170.242.139
                                                                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      http://hak5.comGet hashmaliciousUnknownBrowse
                                                                      • 34.251.101.162
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.170.242.139
                                                                      INIT7CHmips.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      aarch64.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      main_x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      fb4726d465c5f28b84cd6d14cedd13a7boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      arm.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      ppc.fkunigr.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      armv5l.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      mips.elfGet hashmaliciousMiraiBrowse
                                                                      • 54.171.230.55
                                                                      No context
                                                                      Process:/tmp/mips.elf
                                                                      File Type:ASCII text
                                                                      Category:dropped
                                                                      Size (bytes):362
                                                                      Entropy (8bit):3.816107886424057
                                                                      Encrypted:false
                                                                      SSDEEP:6:URlgDF14dtj/VUH/vYDF1EV3Y/VKAvVVyAb/3hM/V+4D/VH:IlYMCnQkaVIAbRMfF
                                                                      MD5:3D5A5B17F7663306155AD9C7CD50E4F2
                                                                      SHA1:7FD11A93591C31EAB569E2665FFA073B49A75E96
                                                                      SHA-256:EDBE44FB6B493908B9AAF654A92DB44ADF19B3D54CD9FAA5C062541C19AB0E98
                                                                      SHA-512:D776DEABF925F8310F4F977A394328408EB940C6C11728CAD0002F69508895557913F67DE4E18C5F6190309E1BCA6AE30AECE0BE459C2D590E56997A1D78A502
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:400000-41b000 r-xp 00000000 fd:00 531606 /tmp/mips.elf.45b000-45c000 rw-p 0001b000 fd:00 531606 /tmp/mips.elf.45c000-466000 rw-p 00000000 00:00 0 .7f7fe000-7f7ff000 r--p 00000000 fd:00 793309 /usr/lib/x86_64-linux-gnu/libm-2.31.so.7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                                                      Process:/tmp/mips.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):14
                                                                      Entropy (8bit):3.378783493486176
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgaLGn:TgAG
                                                                      MD5:640E98E7A87EC50F267F24DBC141D4DD
                                                                      SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
                                                                      SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
                                                                      SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:/tmp/mips.elf.
                                                                      Process:/tmp/mips.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):14
                                                                      Entropy (8bit):3.378783493486176
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgaLGn:TgAG
                                                                      MD5:640E98E7A87EC50F267F24DBC141D4DD
                                                                      SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
                                                                      SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
                                                                      SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:/tmp/mips.elf.
                                                                      Process:/tmp/mips.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):14
                                                                      Entropy (8bit):3.378783493486176
                                                                      Encrypted:false
                                                                      SSDEEP:3:TgaLGn:TgAG
                                                                      MD5:640E98E7A87EC50F267F24DBC141D4DD
                                                                      SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
                                                                      SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
                                                                      SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
                                                                      Malicious:false
                                                                      Reputation:moderate, very likely benign file
                                                                      Preview:/tmp/mips.elf.
                                                                      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                      Entropy (8bit):5.509340025149218
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:mips.elf
                                                                      File size:114'004 bytes
                                                                      MD5:a6a331a278485386c5290a0479cde742
                                                                      SHA1:f78b56cb13a73c1e502efe318095e77b622e4400
                                                                      SHA256:f76e4bec02bd0aefe7f226d479f27ee6e9573b7ffad44828307852587b3de123
                                                                      SHA512:c56fb3d861f82463aad8148cefa419588b43d705bf06e5218a55a666f04fffe2ba21e551ab11f717c492f61e36f011083b04c66862598d9c34c597fc2e9cec9e
                                                                      SSDEEP:3072:pC5aCOlV8FZMZNjJox+vDsdTxYlafAEp0MF+MNsgrSjfpNInB3T:M5aCOlVKNy/EEMen7C3T
                                                                      TLSH:02B3A50E1E358F6DF339C33597B74A31A39863D222E1C685D2ACE9151F6034E641FBA9
                                                                      File Content Preview:.ELF.....................@.`...4...L.....4. ...(.............@...@..... ... .................E...E........nT........dt.Q............................<...'.4l...!'.......................<...'.4H...!... ....'9... ......................<...'.4....!........'9.

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, big endian
                                                                      Version:1 (current)
                                                                      Machine:MIPS R3000
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x400260
                                                                      Flags:0x1007
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:113484
                                                                      Section Header Size:40
                                                                      Number of Section Headers:13
                                                                      Header String Table Index:12
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                      .textPROGBITS0x4001200x1200x189d00x00x6AX0016
                                                                      .finiPROGBITS0x418af00x18af00x5c0x00x6AX004
                                                                      .rodataPROGBITS0x418b500x18b500x1ed00x00x2A0016
                                                                      .ctorsPROGBITS0x45b0000x1b0000x80x00x3WA004
                                                                      .dtorsPROGBITS0x45b0080x1b0080x80x00x3WA004
                                                                      .data.rel.roPROGBITS0x45b0140x1b0140xa80x00x3WA004
                                                                      .dataPROGBITS0x45b0c00x1b0c00x4440x00x3WA0016
                                                                      .gotPROGBITS0x45b5100x1b5100x5e40x40x10000003WAp0016
                                                                      .sbssNOBITS0x45baf40x1baf40x1c0x00x10000003WAp004
                                                                      .bssNOBITS0x45bb100x1baf40x63440x00x3WA0016
                                                                      .shstrtabSTRTAB0x00x1baf40x560x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x4000000x4000000x1aa200x1aa205.57690x5R E0x10000.init .text .fini .rodata
                                                                      LOAD0x1b0000x45b0000x45b0000xaf40x6e544.04880x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                      Download Network PCAP: filteredfull

                                                                      • Total Packets: 14
                                                                      • 443 (HTTPS)
                                                                      • 80 (HTTP)
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 25, 2025 21:08:25.921118975 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 25, 2025 21:08:28.656605005 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 25, 2025 21:08:31.296324968 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 25, 2025 21:08:31.598862886 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 25, 2025 21:08:31.598937988 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 25, 2025 21:08:32.320166111 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 25, 2025 21:08:46.398375034 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 25, 2025 21:08:46.398415089 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 25, 2025 21:08:46.721688032 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 25, 2025 21:08:48.094769001 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 25, 2025 21:08:48.095177889 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 25, 2025 21:08:48.095360041 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 25, 2025 21:08:48.095488071 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 25, 2025 21:08:48.095510960 CET4433360854.171.230.55192.168.2.23
                                                                      Mar 25, 2025 21:08:48.095541954 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 25, 2025 21:08:48.095552921 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 25, 2025 21:08:48.095552921 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 25, 2025 21:08:58.684581995 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 25, 2025 21:09:02.780100107 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 25, 2025 21:09:27.352694988 CET43928443192.168.2.2391.189.91.42
                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                      Mar 25, 2025 21:08:48.095488071 CET54.171.230.55443192.168.2.2333608CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSat Mar 22 09:18:05 CET 2025 Wed Mar 13 01:00:00 CET 2024Fri Jun 20 10:18:04 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                                                      CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                                      System Behavior

                                                                      Start time (UTC):20:08:27
                                                                      Start date (UTC):25/03/2025
                                                                      Path:/tmp/mips.elf
                                                                      Arguments:-
                                                                      File size:5777432 bytes
                                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                      Start time (UTC):20:08:27
                                                                      Start date (UTC):25/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:08:27
                                                                      Start date (UTC):25/03/2025
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.qESp4jdxIa /tmp/tmp.3e9E7fJTsx /tmp/tmp.1qopPJcOd3
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                      Start time (UTC):20:08:27
                                                                      Start date (UTC):25/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):20:08:27
                                                                      Start date (UTC):25/03/2025
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.qESp4jdxIa /tmp/tmp.3e9E7fJTsx /tmp/tmp.1qopPJcOd3
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b