Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528914
MD5:1ddf8090d1ffff3dc5f3dcebb3916429
SHA1:2842a9625617f02c494c944e30ed5edc3ba77867
SHA256:563ecbe4128c754032d4e6914af6c40a1745dcdef8cd03a28cdec8a984bd40a4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528914
Start date and time:2024-10-08 13:02:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal52.spyw.evad.linELF@0/0@1/0
Command:/tmp/na.elf
PID:6275
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6275, Parent: 6199, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6277, Parent: 6275)
      • na.elf New Fork (PID: 6279, Parent: 6277)
  • dash New Fork (PID: 6291, Parent: 4331)
  • rm (PID: 6291, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DGA79cPZXZ /tmp/tmp.ssuri6dQxf /tmp/tmp.nHD3hupuB3
  • dash New Fork (PID: 6292, Parent: 4331)
  • rm (PID: 6292, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.DGA79cPZXZ /tmp/tmp.ssuri6dQxf /tmp/tmp.nHD3hupuB3
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: /tmp/na.elf (PID: 6277)Opens: /sys/class/net/Jump to behavior
Source: /tmp/na.elf (PID: 6277)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/na.elf (PID: 6277)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/na.elf (PID: 6277)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:41224 -> 5.230.229.84:3478
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownUDP traffic detected without corresponding DNS query: 172.217.192.127
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39260
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39260 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 6291)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DGA79cPZXZ /tmp/tmp.ssuri6dQxf /tmp/tmp.nHD3hupuB3Jump to behavior
Source: /usr/bin/dash (PID: 6292)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.DGA79cPZXZ /tmp/tmp.ssuri6dQxf /tmp/tmp.nHD3hupuB3Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 6275)File: /tmp/na.elfJump to behavior
Source: /tmp/na.elf (PID: 6275)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/na.elf (PID: 6277)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6275.1.00007ffd3f584000.00007ffd3f5a5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6275.1.00005599f5766000.00005599f57ed000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: na.elf, 6275.1.00005599f5766000.00005599f57ed000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 6275.1.00007ffd3f584000.00007ffd3f5a5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528914 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 52 20 iranistrash.libre 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 4 other IPs or domains 2->24 8 na.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 26 Performs DNS TXT record lookups 20->26 process4 signatures5 28 Sample deletes itself 8->28 15 na.elf 8->15         started        process6 signatures7 30 Opens /sys/class/net/* files useful for querying network interface information 15->30 18 na.elf 15->18         started        process8
SourceDetectionScannerLabelLink
na.elf5%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    5.230.229.84
    unknownGermany
    12586ASGHOSTNETDEfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    34.249.145.219na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousMiraiBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
            na.elfGet hashmaliciousMirai, OkiruBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  main_ppc.elfGet hashmaliciousMiraiBrowse
                    rebirth.spc.elfGet hashmaliciousGafgytBrowse
                      jsjapd.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                        5.230.229.84SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                  91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousMiraiBrowse
                                            na.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 185.125.190.26
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 185.125.190.26
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      ASGHOSTNETDEna.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.171.8
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.122.82
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.122.80
                                                      SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.118.247
                                                      INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      AMAZON-02USfile.exeGet hashmaliciousCredential FlusherBrowse
                                                      • 52.222.236.80
                                                      http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21Get hashmaliciousUnknownBrowse
                                                      • 3.161.82.28
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 3.149.248.32
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 54.250.236.56
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 108.133.132.197
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 130.177.239.174
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 18.241.200.20
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 35.76.198.184
                                                      https://we.tl/t-BVtGtb0HLzGet hashmaliciousUnknownBrowse
                                                      • 18.245.46.98
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 108.157.163.171
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):5.426873785265998
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:na.elf
                                                      File size:88'132 bytes
                                                      MD5:1ddf8090d1ffff3dc5f3dcebb3916429
                                                      SHA1:2842a9625617f02c494c944e30ed5edc3ba77867
                                                      SHA256:563ecbe4128c754032d4e6914af6c40a1745dcdef8cd03a28cdec8a984bd40a4
                                                      SHA512:b6b13fd0c07091661dd3cce98c334f10965de86dface3503f43f443fa952214a502a28c958d5bfb7c08cfbbb0935a1233ad066753f270762cfa98e13289499da
                                                      SSDEEP:1536:3iYrHtFE3P0AoQbDivZF+VxIEclY/rkWbw5hl40Kuhqe:3LE3PrRDivZF+vI9lY/YWbwm0TMe
                                                      TLSH:5183D74E7E158F7CFBAC863147B39E25974827D723D1C685D1ACEA001EA034E245FBA9
                                                      File Content Preview:.ELF.....................@.`...4..Vd.....4. ...(.............@...@....J...J...............P..EP..EP.................dt.Q............................<...'..,...!'.......................<...'......!... ....'9... ......................<...'......!........'9B

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, big endian
                                                      Version:1 (current)
                                                      Machine:MIPS R3000
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x400260
                                                      Flags:0x1007
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:87652
                                                      Section Header Size:40
                                                      Number of Section Headers:12
                                                      Header String Table Index:11
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                      .textPROGBITS0x4001200x1200x141b00x00x6AX0016
                                                      .finiPROGBITS0x4142d00x142d00x5c0x00x6AX004
                                                      .rodataPROGBITS0x4143300x143300x7a00x00x2A0016
                                                      .ctorsPROGBITS0x4550000x150000x80x00x3WA004
                                                      .dtorsPROGBITS0x4550080x150080x80x00x3WA004
                                                      .dataPROGBITS0x4550200x150200x1a80x00x3WA0016
                                                      .gotPROGBITS0x4551d00x151d00x4480x40x10000003WAp0016
                                                      .sbssNOBITS0x4556180x156180x80x00x10000003WAp004
                                                      .bssNOBITS0x4556200x156180x4f80x00x3WA0016
                                                      .shstrtabSTRTAB0x00x156180x490x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x4000000x4000000x14ad00x14ad05.49990x5R E0x10000.init .text .fini .rodata
                                                      LOAD0x150000x4550000x4550000x6180xb183.61760x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 8, 2024 13:03:23.928368092 CEST43928443192.168.2.2391.189.91.42
                                                      Oct 8, 2024 13:03:25.425970078 CEST412243478192.168.2.235.230.229.84
                                                      Oct 8, 2024 13:03:25.430887938 CEST3478412245.230.229.84192.168.2.23
                                                      Oct 8, 2024 13:03:25.431651115 CEST412243478192.168.2.235.230.229.84
                                                      Oct 8, 2024 13:03:25.431651115 CEST412243478192.168.2.235.230.229.84
                                                      Oct 8, 2024 13:03:25.437115908 CEST3478412245.230.229.84192.168.2.23
                                                      Oct 8, 2024 13:03:26.103302002 CEST3478412245.230.229.84192.168.2.23
                                                      Oct 8, 2024 13:03:26.103460073 CEST412243478192.168.2.235.230.229.84
                                                      Oct 8, 2024 13:03:42.351854086 CEST4433926034.249.145.219192.168.2.23
                                                      Oct 8, 2024 13:03:42.352242947 CEST39260443192.168.2.2334.249.145.219
                                                      Oct 8, 2024 13:03:42.357294083 CEST4433926034.249.145.219192.168.2.23
                                                      Oct 8, 2024 13:03:44.149759054 CEST4251680192.168.2.23109.202.202.202
                                                      Oct 8, 2024 13:03:44.149759054 CEST43928443192.168.2.2391.189.91.42
                                                      Oct 8, 2024 13:04:25.104011059 CEST43928443192.168.2.2391.189.91.42
                                                      Oct 8, 2024 13:04:56.183093071 CEST412243478192.168.2.235.230.229.84
                                                      Oct 8, 2024 13:04:56.188730955 CEST3478412245.230.229.84192.168.2.23
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 8, 2024 13:03:24.596640110 CEST566483478192.168.2.23172.217.192.127
                                                      Oct 8, 2024 13:03:25.410211086 CEST347856648172.217.192.127192.168.2.23
                                                      Oct 8, 2024 13:03:25.415498972 CEST5558353192.168.2.2351.77.149.139
                                                      Oct 8, 2024 13:03:25.424465895 CEST535558351.77.149.139192.168.2.23
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 8, 2024 13:03:25.415498972 CEST192.168.2.2351.77.149.1390xb509Standard query (0)iranistrash.libre16IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 8, 2024 13:03:25.424465895 CEST51.77.149.139192.168.2.230xb509No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):11:03:22
                                                      Start date (UTC):08/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:/tmp/na.elf
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):11:03:23
                                                      Start date (UTC):08/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:-
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):11:03:24
                                                      Start date (UTC):08/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:-
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):11:03:41
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):11:03:41
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.DGA79cPZXZ /tmp/tmp.ssuri6dQxf /tmp/tmp.nHD3hupuB3
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):11:03:41
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):11:03:41
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.DGA79cPZXZ /tmp/tmp.ssuri6dQxf /tmp/tmp.nHD3hupuB3
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b