Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ijxeqyXNc4

Overview

General Information

Sample name:ijxeqyXNc4
renamed because original name is a hash value
Original sample name:15412d1a6b7f79fad45bcd32cf82f9d651d9ccca082f98a0cca3ad5335284e45
Analysis ID:3760041
MD5:8138f1af1dc51cde924aa2360f12d650
SHA1:74b1da190d670fa4c207afb0fbca4d7df701538a
SHA256:15412d1a6b7f79fad45bcd32cf82f9d651d9ccca082f98a0cca3ad5335284e45
Infos:

Detection

Dinodas RAT
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Snort IDS alert for network traffic
Yara detected Dinodas RAT
Executes itself again with its parent PID as an argument (indicative of hampering debugging)
Executes the "dmidecode" command for reading DMI BIOS info like hardware or serial numbers (indicative of machine fingerprinting or VM-detection)
Executes the "getconf" command for querying system configuration variables
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "ifconfig" command used to gather network information
Reads system version information
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Writes INI config files to disk
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:
Analysis ID:3760041
Start date and time:2024-04-10 11:12:52 +02:00
Joe Sandbox product:Cloud
Overall analysis duration:0h 9m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:Linux - Ubuntu 22 - sleep detection and extension with SSL inspection.jbs
Analysis system description:Ubuntu Linux 22.04 x64 (Kernel 5.15.0-94, Firefox 124.0.2, Atril Document Viewer 1.26.0, LibreOffice 7.3.7.2, OpenJDK 17.0.10)
Analysis Mode:default
Sample name:ijxeqyXNc4
renamed because original name is a hash value
Original Sample Name:15412d1a6b7f79fad45bcd32cf82f9d651d9ccca082f98a0cca3ad5335284e45
Detection:MAL
Classification:mal76.troj.evad.lin@0/3@1/0
Cookbook Comments:
  • Analysis time extended to 240s due to sleep detection in submitted sample
Command:/tmp/ijxeqyXNc4
PID:5431
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu22
  • ijxeqyXNc4 (PID: 5431, Parent: 5377, MD5: 8138f1af1dc51cde924aa2360f12d650) Arguments: /tmp/ijxeqyXNc4
    • ijxeqyXNc4 New Fork (PID: 5432, Parent: 5431)
      • sh (PID: 5433, Parent: 5432, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c "cat /proc/version"
        • sh New Fork (PID: 5434, Parent: 5433)
        • cat (PID: 5434, Parent: 5433, MD5: bad083817ee6cf28643668a67fce3f4e) Arguments: cat /proc/version
      • sh (PID: 5435, Parent: 5432, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c "cat /etc/lsb-release"
        • sh New Fork (PID: 5436, Parent: 5435)
        • cat (PID: 5436, Parent: 5435, MD5: bad083817ee6cf28643668a67fce3f4e) Arguments: cat /etc/lsb-release
      • sh (PID: 5437, Parent: 5432, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c "ln -s /lib/systemd/system/rc.local.service /etc/systemd/system/"
        • sh New Fork (PID: 5438, Parent: 5437)
        • ln (PID: 5438, Parent: 5437, MD5: 85642a6e6b43fa5b4177f69df37f3ba3) Arguments: ln -s /lib/systemd/system/rc.local.service /etc/systemd/system/
      • sh (PID: 5439, Parent: 5432, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c "chmod 777 /etc/rc.local"
        • sh New Fork (PID: 5440, Parent: 5439)
        • chmod (PID: 5440, Parent: 5439, MD5: a3c9079943bd39eee11caecec425e36e) Arguments: chmod 777 /etc/rc.local
      • sh (PID: 5441, Parent: 5432, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c "/tmp/ijxeqyXNc4 d 5432"
        • sh New Fork (PID: 5442, Parent: 5441)
        • ijxeqyXNc4 (PID: 5442, Parent: 5441, MD5: 8138f1af1dc51cde924aa2360f12d650) Arguments: /tmp/ijxeqyXNc4 d 5432
          • sh (PID: 5443, Parent: 5442, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c ifconfig
            • sh New Fork (PID: 5444, Parent: 5443)
            • ifconfig (PID: 5444, Parent: 5443, MD5: 53aa4bb01899b4d5020230af1a3d5e8b) Arguments: ifconfig
          • sh (PID: 5445, Parent: 5442, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c dmidecode
            • sh New Fork (PID: 5446, Parent: 5445)
            • dmidecode (PID: 5446, Parent: 5445, MD5: f030dde9ad21d7fa298fae2a2286a1c7) Arguments: dmidecode
          • sh (PID: 5447, Parent: 5442, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c "cat /etc/issue"
            • sh New Fork (PID: 5448, Parent: 5447)
            • cat (PID: 5448, Parent: 5447, MD5: bad083817ee6cf28643668a67fce3f4e) Arguments: cat /etc/issue
          • sh (PID: 5449, Parent: 5442, MD5: 7409ae3f7b10e059ee70d9079c94b097) Arguments: sh -c "getconf LONG_BIT"
            • sh New Fork (PID: 5450, Parent: 5449)
            • getconf (PID: 5450, Parent: 5449, MD5: 419753c9d341f1e7aa8451dea9441fd9) Arguments: getconf LONG_BIT
  • cleanup
SourceRuleDescriptionAuthorStrings
ijxeqyXNc4JoeSecurity_DinodasRAT_1Yara detected Dinodas RATJoe Security
    SourceRuleDescriptionAuthorStrings
    5431.1.0000000000400000.000000000043f000.r-x.sdmpJoeSecurity_DinodasRAT_1Yara detected Dinodas RATJoe Security
      Timestamp:04/10/24-11:16:51.500898
      SID:2051839
      Source Port:41687
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:17:22.705256
      SID:2051868
      Source Port:45210
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:15:49.341725
      SID:2051868
      Source Port:45342
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:17:22.705256
      SID:2051839
      Source Port:45210
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:17:53.785050
      SID:2051839
      Source Port:38251
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:15:18.245782
      SID:2051839
      Source Port:38278
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:14:27.079270
      SID:2051867
      Source Port:43079
      Destination Port:53
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:14:27.079270
      SID:2051846
      Source Port:43079
      Destination Port:53
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:15:49.341725
      SID:2051839
      Source Port:45342
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:15:18.245782
      SID:2051868
      Source Port:38278
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:14:47.166945
      SID:2051868
      Source Port:55268
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:16:20.415578
      SID:2051839
      Source Port:50490
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:18:25.105451
      SID:2051839
      Source Port:34962
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:17:53.785050
      SID:2051868
      Source Port:38251
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:14:27.079270
      SID:2051837
      Source Port:43079
      Destination Port:53
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:14:47.166945
      SID:2051839
      Source Port:55268
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:18:25.105451
      SID:2051868
      Source Port:34962
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:16:20.415578
      SID:2051868
      Source Port:50490
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:04/10/24-11:16:51.500898
      SID:2051868
      Source Port:41687
      Destination Port:443
      Protocol:UDP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      Networking

      barindex
      Source: TrafficSnort IDS: 2051867 ET TROJAN Dinodas RAT CnC Domain in DNS Lookup (update .centos-yum .com) 192.168.2.126:43079 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2051846 ET TROJAN DNS Query to Earth Krahang APT Domain (update .centos-yum .com) 192.168.2.126:43079 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2051837 ET TROJAN DinodasRAT Related CnC Domain in DNS Lookup (update .centos-yum .com) 192.168.2.126:43079 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:55268 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:55268 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:38278 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:38278 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:45342 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:45342 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:50490 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:50490 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:41687 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:41687 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:45210 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:45210 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:38251 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:38251 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051868 ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP 192.168.2.126:34962 -> 91.195.240.94:443
      Source: TrafficSnort IDS: 2051839 ET TROJAN Suspected DinodasRAT Related Activity (UDP) 192.168.2.126:34962 -> 91.195.240.94:443
      Source: /tmp/ijxeqyXNc4 (PID: 5442)Reads hosts file: /etc/hostsJump to behavior
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownDNS traffic detected: queries for: update.centos-yum.com
      Source: Initial samplePotential command found: cat /etc/redhat-release
      Source: Initial samplePotential command found: cat /etc/issue
      Source: Initial samplePotential command found: cat /etc/redhat-releasecat /etc/issue\n\lifconfigHWaddrip alink/ether dmidecodeLinux_%s_%s_%u_V10imei%s%s%s210/0001
      Source: Initial samplePotential command found: cat /proc/version
      Source: Initial samplePotential command found: cat /etc/lsb-release
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal76.troj.evad.lin@0/3@1/0

      Persistence and Installation Behavior

      barindex
      Source: /tmp/ijxeqyXNc4 (PID: 5432)File: /etc/rc.localJump to behavior
      Source: /usr/bin/chmod (PID: 5440)File: /etc/rc.local (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5431)File: /tmp/.ijxeqyXNc4.muJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5431)Directory: /tmp/.ijxeqyXNc4.muJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5442)File: /tmp/.ijxeqyXNc4d.muJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5442)Directory: /tmp/.ijxeqyXNc4d.muJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5442)Directory: /tmp/.netc.iniJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5442)File: /tmp/.netc.iniJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5442)Directory: /tmp/.netc.iniJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5431)Empty hidden file: /tmp/.ijxeqyXNc4.muJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5442)Empty hidden file: /tmp/.ijxeqyXNc4d.muJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5433)Shell command executed: sh -c "cat /proc/version"Jump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5435)Shell command executed: sh -c "cat /etc/lsb-release"Jump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5437)Shell command executed: sh -c "ln -s /lib/systemd/system/rc.local.service /etc/systemd/system/"Jump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5439)Shell command executed: sh -c "chmod 777 /etc/rc.local"Jump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5441)Shell command executed: sh -c "/tmp/ijxeqyXNc4 d 5432"Jump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5443)Shell command executed: sh -c ifconfigJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5445)Shell command executed: sh -c dmidecodeJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5447)Shell command executed: sh -c "cat /etc/issue"Jump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5449)Shell command executed: sh -c "getconf LONG_BIT"Jump to behavior
      Source: /bin/sh (PID: 5440)Chmod executable: /usr/bin/chmod -> chmod 777 /etc/rc.localJump to behavior
      Source: /usr/bin/cat (PID: 5434)Reads version info: /proc/versionJump to behavior
      Source: /usr/bin/cat (PID: 5448)Reads version info: /etc/issueJump to behavior
      Source: /usr/bin/chmod (PID: 5440)File: /etc/rc.local (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
      Source: /bin/sh (PID: 5440)Chmod executable with 777: /usr/bin/chmod -> chmod 777 /etc/rc.localJump to behavior
      Source: /tmp/ijxeqyXNc4 (PID: 5442)INI config file created: /tmp/.netc.iniJump to dropped file
      Source: /tmp/ijxeqyXNc4 (PID: 5432)Writes shell script file to disk with an unusual file extension: /etc/rc.localJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /bin/sh (PID: 5446)Dmidecode executable: /usr/sbin/dmidecode dmidecodeJump to behavior
      Source: ELF symbol in initial sampleSymbol name: sleep
      Source: ELF symbol in initial sampleSymbol name: usleep
      Source: /usr/sbin/ifconfig (PID: 5444)Queries kernel information via 'uname': Jump to behavior

      Anti Debugging

      barindex
      Source: /tmp/ijxeqyXNc4 (PID: 5441)Process with PPID: /bin/sh -> sh -c "/tmp/ijxeqyXNc4 d 5432"Jump to behavior

      Language, Device and Operating System Detection

      barindex
      Source: /bin/sh (PID: 5446)Dmidecode executable: /usr/sbin/dmidecode dmidecodeJump to behavior
      Source: /bin/sh (PID: 5450)Getconf executable: /usr/bin/getconf getconf LONG_BITJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: ijxeqyXNc4, type: SAMPLE
      Source: Yara matchFile source: 5431.1.0000000000400000.000000000043f000.r-x.sdmp, type: MEMORY
      Source: /bin/sh (PID: 5444)Ifconfig executable: /usr/sbin/ifconfig -> ifconfigJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: ijxeqyXNc4, type: SAMPLE
      Source: Yara matchFile source: 5431.1.0000000000400000.000000000043f000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts1
      Command and Scripting Interpreter
      1
      Scripting
      Path Interception1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network Medium1
      Data Manipulation
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Hide Artifacts
      LSASS Memory1
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
      File and Directory Permissions Modification
      Security Account Manager1
      System Network Configuration Discovery
      SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Virtualization/Sandbox Evasion
      NTDS1
      File and Directory Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Hidden Files and Directories
      LSA Secrets21
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 3760041 Sample: ijxeqyXNc4 Startdate: 10/04/2024 Architecture: LINUX Score: 76 56 update.centos-yum.com 91.195.240.94, 443 SEDO-ASDE Germany 2->56 60 Snort IDS alert for network traffic 2->60 62 Yara detected Dinodas RAT 2->62 11 ijxeqyXNc4 2->11         started        signatures3 process4 process5 13 ijxeqyXNc4 11->13         started        file6 54 /etc/rc.local, Bourne-Again 13->54 dropped 70 Sample tries to persist itself using System V runlevels 13->70 17 ijxeqyXNc4 sh 13->17         started        20 ijxeqyXNc4 sh 13->20         started        22 ijxeqyXNc4 sh 13->22         started        24 2 other processes 13->24 signatures7 process8 signatures9 58 Executes itself again with its parent PID as an argument (indicative of hampering debugging) 17->58 26 sh ijxeqyXNc4 17->26         started        28 sh chmod 20->28         started        31 sh cat 22->31         started        33 sh cat 24->33         started        35 sh ln 24->35         started        process10 signatures11 37 ijxeqyXNc4 sh 26->37         started        39 ijxeqyXNc4 sh 26->39         started        41 ijxeqyXNc4 sh 26->41         started        43 ijxeqyXNc4 sh 26->43         started        64 Sample tries to set files in /etc globally writable 28->64 process12 process13 45 sh dmidecode 37->45         started        48 sh getconf 39->48         started        50 sh ifconfig 41->50         started        52 sh cat 43->52         started        signatures14 66 Executes the "dmidecode" command for reading DMI BIOS info like hardware or serial numbers (indicative of machine fingerprinting or VM-detection) 45->66 68 Executes the "getconf" command for querying system configuration variables 48->68
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      update.centos-yum.com
      91.195.240.94
      truetrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        91.195.240.94
        update.centos-yum.comGermany
        47846SEDO-ASDEtrue
        Process:/tmp/ijxeqyXNc4
        File Type:Bourne-Again shell script text executable
        Category:dropped
        Size (bytes):35
        Entropy (8bit):4.4004323025356245
        Encrypted:false
        SSDEEP:3:TKH/KoKyx9O6Fn:FY9p
        MD5:F93C16FC0B91F1E059FC86109DED4B42
        SHA1:25C1C897D8037F4087BDBBEB163CC7F951995C41
        SHA-256:B64D2598EB0F74ABA0AEE969ED12C90D784ADD3BD94F723F39C3BD3A41E20243
        SHA-512:E7CBEC597A50C1448FC7B905D8119B7EACFF1F5561E884562BB4B98A0CDD3AD502C77E643C0E3512F499E0F1C8680C961CFFC3818EA43DF0751F9D8B743B1859
        Malicious:true
        Reputation:low
        Preview:#!/bin/bash./tmp/ijxeqyXNc4.exit 0.
        Process:/tmp/ijxeqyXNc4
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):72
        Entropy (8bit):4.488129025821929
        Encrypted:false
        SSDEEP:3:EU8VmQEcEXBQB+4jk0MWeBy:EU8sQEdBQBVjn
        MD5:7FC78A4C6CF06AA6E4504254B03E42A7
        SHA1:891318B27DD7BC531B4DEA902782E4F6742FCB18
        SHA-256:CF5C6649DC55BB716EA8D4AE39BD416BC2056A98C9BEA4171873B7219C6C4F27
        SHA-512:85FFE85D362F23C6513C53ACDC09F79A13DDAE8FF631FD410E0A798CF8B14CB3538D9EEC795777DA77E1677214CA418B3A48C2AFAC13C1B3BEA28BD2CF421300
        Malicious:false
        Reputation:low
        Preview:[para]..imei=Linux_20240410_7037b0dd3a251cbd01e8d090b1103c83_13068_V10..
        Process:/tmp/ijxeqyXNc4
        File Type:ASCII text, with CRLF, LF line terminators
        Category:dropped
        Size (bytes):883
        Entropy (8bit):4.7806761267639715
        Encrypted:false
        SSDEEP:12:zgw5OZRZA2+KugzJw5OZRZA2+Ku2w5OZRZA2+KutGHWrnw5OZRZA2+KutCHWry:vUZRO2xeUZRO2uUZRO272rwUZRO2z2ry
        MD5:DF8C8DD87FEC8005B9461DCFF9D5D6ED
        SHA1:C5509FDA35704C159120BD58EDFF98819665CA88
        SHA-256:C431F6EE6BFD3838BE81826AF0D3D8314252311B02F88DF239AA13060B9CE21B
        SHA-512:4BE2327B55708676C6260882BFE728E1B2D3995E40CE1AE4666D19DC286429BBC0D4EB9F2D5761E4CDABEB5DB43A4C87223CB2255CBF87E046FA504F98CD17B8
        Malicious:false
        Reputation:low
        Preview:[Unit].Description=/etc/rc.local Compatibility.ConditionFileIsExecutable=/etc/rc.local.After=network.target..[Service].Type=forking.ExecStart=/etc/rc.local start.TimeoutSec=0.RemainAfterExit=yes.[Unit].Description=/etc/rc.local Compatibility.ConditionFileIsExecutable=/etc/rc.local.After=network.target..[Service].Type=forking.ExecStart=/etc/rc.local start.TimeoutSec=0.RemainAfterExit=no.[Unit].Description=/etc/rc.local Compatibility.ConditionFileIsExecutable=/etc/rc.local.After=network.target..[Service].Type=forking.ExecStart=/etc/rc.local start.TimeoutSec=0.RemainAfterExit=no...[Install]..WantedBy=multi-user.target..[Unit].Description=/etc/rc.local Compatibility.ConditionFileIsExecutable=/etc/rc.local.After=network.target..[Service].Type=forking.ExecStart=/etc/rc.local start.TimeoutSec=0.RemainAfterExit=no...[Install]..Alias=rc-local.service..WantedBy=multi-user.target..
        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 2.6.9, stripped
        Entropy (8bit):6.196920594272085
        TrID:
        • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
        • ELF Executable and Linkable format (generic) (4004/1) 49.46%
        • Lumena CEL bitmap (63/63) 0.78%
        File name:ijxeqyXNc4
        File size:261'344 bytes
        MD5:8138f1af1dc51cde924aa2360f12d650
        SHA1:74b1da190d670fa4c207afb0fbca4d7df701538a
        SHA256:15412d1a6b7f79fad45bcd32cf82f9d651d9ccca082f98a0cca3ad5335284e45
        SHA512:c8d940fedc22b8b032bb4a1dd3815c799b710bfb31e3af1f8eb76ef63e7de0c3394b3ba8d7754975bbb8bcd3dd9408665e8b7e75fa49fea1f2b3dee884792025
        SSDEEP:6144:pP+dv39axq0rT+DnuokS63QeYqn3b6gu+vG/US8NvVkN2Jy8zcvd:k39aVSq7JYq3GgbeT8NvVru
        TLSH:8844E647F1BA44BDC44EC0B001DE2639D5E1B41889967EAF2684FAF117F2B90AF94B47
        File Content Preview:.ELF..............>.......@.....@...................@.8...@.............@.......@.@.....@.@...............................................@.......@...............................................@.......@.....I.......I......... .............P.......P.c....

        ELF header

        Class:ELF64
        Data:2's complement, little endian
        Version:1 (current)
        Machine:Advanced Micro Devices X86-64
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x402eb0
        Flags:0x0
        ELF Header Size:64
        Program Header Offset:64
        Program Header Size:56
        Number of Program Headers:8
        Section Header Offset:259552
        Section Header Size:64
        Number of Section Headers:28
        Header String Table Index:27
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .interpPROGBITS0x4002000x2000x1c0x00x2A001
        .note.ABI-tagNOTE0x40021c0x21c0x200x00x2A004
        .gnu.hashGNU_HASH0x4002400x2400x5c0x00x2A408
        .dynsymDYNSYM0x4002a00x2a00xd980x180x2A518
        .dynstrSTRTAB0x4010380x10380x7ab0x00x2A001
        .gnu.versionVERSYM0x4017e40x17e40x1220x20x2A402
        .gnu.version_rVERNEED0x4019080x19080x900x00x2A548
        .rela.dynRELA0x4019980x19980x780x180x2A408
        .rela.pltRELA0x401a100x1a100xc480x180x2A4118
        .initPROGBITS0x4026580x26580x180x00x6AX004
        .pltPROGBITS0x4026700x26700x8400x100x6AX004
        .textPROGBITS0x402eb00x2eb00x2f0280x00x6AX0016
        .finiPROGBITS0x431ed80x31ed80xe0x00x6AX004
        .rodataPROGBITS0x431f000x31f000x12920x00x2A0032
        .eh_frame_hdrPROGBITS0x4331940x331940x148c0x00x2A004
        .eh_framePROGBITS0x4346200x346200x5adc0x00x2A008
        .gcc_except_tablePROGBITS0x43a0fc0x3a0fc0x404d0x00x2A004
        .ctorsPROGBITS0x63e1500x3e1500x1a00x00x3WA008
        .dtorsPROGBITS0x63e2f00x3e2f00x100x00x3WA008
        .jcrPROGBITS0x63e3000x3e3000x80x00x3WA008
        .dynamicDYNAMIC0x63e3080x3e3080x1f00x100x3WA508
        .gotPROGBITS0x63e4f80x3e4f80x80x80x3WA008
        .got.pltPROGBITS0x63e5000x3e5000x4300x80x3WA008
        .dataPROGBITS0x63e9400x3e9400xe40x00x3WA0032
        .bssNOBITS0x63ea400x3ea240x4300x00x3WA0032
        .commentPROGBITS0x00x3ea240xac80x00x0001
        .shstrtabSTRTAB0x00x3f4ec0xed0x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        PHDR0x400x4000400x4000400x1c00x1c01.82160x5R E0x8
        INTERP0x2000x4002000x4002000x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
        LOAD0x00x4000000x4000000x3e1490x3e1496.20540x5R E0x200000.interp .note.ABI-tag .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt .init .plt .text .fini .rodata .eh_frame_hdr .eh_frame .gcc_except_table
        LOAD0x3e1500x63e1500x63e1500x8d40xd202.51570x6RW 0x200000.ctors .dtors .jcr .dynamic .got .got.plt .data .bss
        DYNAMIC0x3e3080x63e3080x63e3080x1f00x1f01.54040x6RW 0x8.dynamic
        NOTE0x21c0x40021c0x40021c0x200x201.74870x4R 0x4.note.ABI-tag
        GNU_EH_FRAME0x331940x4331940x4331940x148c0x148c5.23430x4R 0x4.eh_frame_hdr
        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
        TypeMetaValueTag
        DT_NEEDEDsharedliblibrt.so.10x1
        DT_NEEDEDsharedliblibpthread.so.00x1
        DT_NEEDEDsharedliblibz.so.10x1
        DT_NEEDEDsharedliblibstdc++.so.60x1
        DT_NEEDEDsharedliblibm.so.60x1
        DT_NEEDEDsharedliblibgcc_s.so.10x1
        DT_NEEDEDsharedliblibc.so.60x1
        DT_INITvalue0x4026580xc
        DT_FINIvalue0x431ed80xd
        DT_GNU_HASHvalue0x4002400x6ffffef5
        DT_STRTABvalue0x4010380x5
        DT_SYMTABvalue0x4002a00x6
        DT_STRSZbytes19630xa
        DT_SYMENTbytes240xb
        DT_DEBUGvalue0x00x15
        DT_PLTGOTvalue0x63e5000x3
        DT_PLTRELSZbytes31440x2
        DT_PLTRELpltrelDT_RELA0x14
        DT_JMPRELvalue0x401a100x17
        DT_RELAvalue0x4019980x7
        DT_RELASZbytes1200x8
        DT_RELAENTbytes240x9
        DT_VERNEEDvalue0x4019080x6ffffffe
        DT_VERNEEDNUMvalue40x6fffffff
        DT_VERSYMvalue0x4017e40x6ffffff0
        DT_NULLvalue0x00x0
        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
        .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        _Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        _Unwind_ResumeGCC_3.0libgcc_s.so.1.dynsym0x0260FUNC<unknown>DEFAULTSHN_UNDEF
        _ZN9__gnu_cxx18__exchange_and_addEPViiGLIBCXX_3.4libstdc++.so.6.dynsym0x07FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNKSs7compareEPKcGLIBCXX_3.4libstdc++.so.6.dynsym0x0116FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs12_M_leak_hardEvGLIBCXX_3.4libstdc++.so.6.dynsym0x052FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs4_Rep10_M_destroyERKSaIcEGLIBCXX_3.4libstdc++.so.6.dynsym0x05FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs4_Rep20_S_empty_rep_storageEGLIBCXX_3.4libstdc++.so.6.dynsym0x63eb0032OBJECT<unknown>DEFAULT25
        _ZNSs6appendEPKcmGLIBCXX_3.4libstdc++.so.6.dynsym0x0266FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs6appendERKSsGLIBCXX_3.4libstdc++.so.6.dynsym0x0170FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs6assignEPKcmGLIBCXX_3.4libstdc++.so.6.dynsym0x0218FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs6assignERKSsGLIBCXX_3.4libstdc++.so.6.dynsym0x0219FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs6resizeEmcGLIBCXX_3.4libstdc++.so.6.dynsym0x082FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs7reserveEmGLIBCXX_3.4libstdc++.so.6.dynsym0x0170FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSs9_M_mutateEmmmGLIBCXX_3.4libstdc++.so.6.dynsym0x0437FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSsC1EPKcRKSaIcEGLIBCXX_3.4libstdc++.so.6.dynsym0x090FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSsC1EPKcmRKSaIcEGLIBCXX_3.4libstdc++.so.6.dynsym0x035FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSsC1ERKSsGLIBCXX_3.4libstdc++.so.6.dynsym0x0120FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSsD1EvGLIBCXX_3.4libstdc++.so.6.dynsym0x068FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSt8ios_base4InitC1EvGLIBCXX_3.4libstdc++.so.6.dynsym0x01942FUNC<unknown>DEFAULTSHN_UNDEF
        _ZNSt8ios_base4InitD1EvGLIBCXX_3.4libstdc++.so.6.dynsym0x0124FUNC<unknown>DEFAULTSHN_UNDEF
        _ZSt17__throw_bad_allocvGLIBCXX_3.4libstdc++.so.6.dynsym0x050FUNC<unknown>DEFAULTSHN_UNDEF
        _ZSt18_Rb_tree_decrementPSt18_Rb_tree_node_baseGLIBCXX_3.4libstdc++.so.6.dynsym0x081FUNC<unknown>DEFAULTSHN_UNDEF
        _ZSt18_Rb_tree_incrementPSt18_Rb_tree_node_baseGLIBCXX_3.4libstdc++.so.6.dynsym0x081FUNC<unknown>DEFAULTSHN_UNDEF
        _ZSt20__throw_length_errorPKcGLIBCXX_3.4libstdc++.so.6.dynsym0x0223FUNC<unknown>DEFAULTSHN_UNDEF
        _ZSt28_Rb_tree_rebalance_for_erasePSt18_Rb_tree_node_baseRS_GLIBCXX_3.4libstdc++.so.6.dynsym0x0834FUNC<unknown>DEFAULTSHN_UNDEF
        _ZSt29_Rb_tree_insert_and_rebalancebPSt18_Rb_tree_node_baseS0_RS_GLIBCXX_3.4libstdc++.so.6.dynsym0x0347FUNC<unknown>DEFAULTSHN_UNDEF
        _ZStplIcSt11char_traitsIcESaIcEESbIT_T0_T1_EPKS3_RKS6_.dynsym0x42aa20192FUNC<unknown>DEFAULT12
        _ZStplIcSt11char_traitsIcESaIcEESbIT_T0_T1_ERKS6_S8_.dynsym0x430b30133FUNC<unknown>DEFAULT12
        _ZTVN10__cxxabiv117__class_type_infoECXXABI_1.3libstdc++.so.6.dynsym0x63ea4088OBJECT<unknown>DEFAULT25
        _ZTVN10__cxxabiv121__vmi_class_type_infoECXXABI_1.3libstdc++.so.6.dynsym0x63eaa088OBJECT<unknown>DEFAULT25
        _ZdaPvGLIBCXX_3.4libstdc++.so.6.dynsym0x05FUNC<unknown>DEFAULTSHN_UNDEF
        _ZdlPvGLIBCXX_3.4libstdc++.so.6.dynsym0x018FUNC<unknown>DEFAULTSHN_UNDEF
        _ZnamGLIBCXX_3.4libstdc++.so.6.dynsym0x033FUNC<unknown>DEFAULTSHN_UNDEF
        _ZnwmGLIBCXX_3.4libstdc++.so.6.dynsym0x0147FUNC<unknown>DEFAULTSHN_UNDEF
        __assert_failGLIBC_2.2.5libc.so.6.dynsym0x0289FUNC<unknown>DEFAULTSHN_UNDEF
        __bss_start.dynsym0x63ea240NOTYPE<unknown>DEFAULTSHN_ABS
        __cxa_atexitGLIBC_2.2.5libc.so.6.dynsym0x094FUNC<unknown>DEFAULTSHN_UNDEF
        __cxa_begin_catchCXXABI_1.3libstdc++.so.6.dynsym0x0128FUNC<unknown>DEFAULTSHN_UNDEF
        __cxa_end_catchCXXABI_1.3libstdc++.so.6.dynsym0x0125FUNC<unknown>DEFAULTSHN_UNDEF
        __cxa_rethrowCXXABI_1.3libstdc++.so.6.dynsym0x074FUNC<unknown>DEFAULTSHN_UNDEF
        __errno_locationGLIBC_2.2.5libpthread.so.0.dynsym0x017FUNC<unknown>DEFAULTSHN_UNDEF
        __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
        __gxx_personality_v0CXXABI_1.3libstdc++.so.6.dynsym0x402d801182FUNC<unknown>DEFAULTSHN_UNDEF
        __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x0421FUNC<unknown>DEFAULTSHN_UNDEF
        __lxstatGLIBC_2.2.5libc.so.6.dynsym0x075FUNC<unknown>DEFAULTSHN_UNDEF
        __strtol_internalGLIBC_2.2.5libc.so.6.dynsym0x016FUNC<unknown>DEFAULTSHN_UNDEF
        __xstatGLIBC_2.2.5libc.so.6.dynsym0x075FUNC<unknown>DEFAULTSHN_UNDEF
        _edata.dynsym0x63ea240NOTYPE<unknown>DEFAULTSHN_ABS
        _end.dynsym0x63ee700NOTYPE<unknown>DEFAULTSHN_ABS
        _fini.dynsym0x431ed80FUNC<unknown>DEFAULT13
        _init.dynsym0x4026580FUNC<unknown>DEFAULT10
        abortGLIBC_2.2.5libc.so.6.dynsym0x0721FUNC<unknown>DEFAULTSHN_UNDEF
        accessGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        closeGLIBC_2.2.5libpthread.so.0.dynsym0x0108FUNC<unknown>DEFAULTSHN_UNDEF
        closedirGLIBC_2.2.5libc.so.6.dynsym0x042FUNC<unknown>DEFAULTSHN_UNDEF
        connectGLIBC_2.2.5libpthread.so.0.dynsym0x0128FUNC<unknown>DEFAULTSHN_UNDEF
        daemonGLIBC_2.2.5libc.so.6.dynsym0x0321FUNC<unknown>DEFAULTSHN_UNDEF
        dup2GLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        execvGLIBC_2.2.5libc.so.6.dynsym0x015FUNC<unknown>DEFAULTSHN_UNDEF
        exitGLIBC_2.2.5libc.so.6.dynsym0x0241FUNC<unknown>DEFAULTSHN_UNDEF
        fcloseGLIBC_2.2.5libc.so.6.dynsym0x0518FUNC<unknown>DEFAULTSHN_UNDEF
        fcntlGLIBC_2.2.5libpthread.so.0.dynsym0x0194FUNC<unknown>DEFAULTSHN_UNDEF
        fflushGLIBC_2.2.5libc.so.6.dynsym0x0254FUNC<unknown>DEFAULTSHN_UNDEF
        fgetcGLIBC_2.2.5libc.so.6.dynsym0x0240FUNC<unknown>DEFAULTSHN_UNDEF
        fgetsGLIBC_2.2.5libc.so.6.dynsym0x0410FUNC<unknown>DEFAULTSHN_UNDEF
        fopenGLIBC_2.2.5libc.so.6.dynsym0x010FUNC<unknown>DEFAULTSHN_UNDEF
        forkGLIBC_2.2.5libpthread.so.0.dynsym0x05FUNC<unknown>DEFAULTSHN_UNDEF
        fprintfGLIBC_2.2.5libc.so.6.dynsym0x0144FUNC<unknown>DEFAULTSHN_UNDEF
        fputsGLIBC_2.2.5libc.so.6.dynsym0x0314FUNC<unknown>DEFAULTSHN_UNDEF
        freadGLIBC_2.2.5libc.so.6.dynsym0x0326FUNC<unknown>DEFAULTSHN_UNDEF
        fseekGLIBC_2.2.5libc.so.6.dynsym0x0238FUNC<unknown>DEFAULTSHN_UNDEF
        fseeko64GLIBC_2.2.5libc.so.6.dynsym0x0238FUNC<unknown>DEFAULTSHN_UNDEF
        ftellGLIBC_2.2.5libc.so.6.dynsym0x0315FUNC<unknown>DEFAULTSHN_UNDEF
        ftello64GLIBC_2.2.5libc.so.6.dynsym0x0315FUNC<unknown>DEFAULTSHN_UNDEF
        fwriteGLIBC_2.2.5libc.so.6.dynsym0x0355FUNC<unknown>DEFAULTSHN_UNDEF
        geteuidGLIBC_2.2.5libc.so.6.dynsym0x08FUNC<unknown>DEFAULTSHN_UNDEF
        gethostbynameGLIBC_2.2.5libc.so.6.dynsym0x0425FUNC<unknown>DEFAULTSHN_UNDEF
        getpidGLIBC_2.2.5libc.so.6.dynsym0x051FUNC<unknown>DEFAULTSHN_UNDEF
        gettimeofdayGLIBC_2.2.5libc.so.6.dynsym0x046FUNC<unknown>DEFAULTSHN_UNDEF
        inet_addrGLIBC_2.2.5libc.so.6.dynsym0x0357FUNC<unknown>DEFAULTSHN_UNDEF
        inet_ntoaGLIBC_2.2.5libc.so.6.dynsym0x0135FUNC<unknown>DEFAULTSHN_UNDEF
        ioctlGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        isspaceGLIBC_2.2.5libc.so.6.dynsym0x067FUNC<unknown>DEFAULTSHN_UNDEF
        killGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        localtime_rGLIBC_2.2.5libc.so.6.dynsym0x013FUNC<unknown>DEFAULTSHN_UNDEF
        memcpyGLIBC_2.2.5libc.so.6.dynsym0x01125FUNC<unknown>DEFAULTSHN_UNDEF
        memmoveGLIBC_2.2.5libc.so.6.dynsym0x0372FUNC<unknown>DEFAULTSHN_UNDEF
        memsetGLIBC_2.2.5libc.so.6.dynsym0x02843FUNC<unknown>DEFAULTSHN_UNDEF
        mkdirGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        mktimeGLIBC_2.2.5libc.so.6.dynsym0x032FUNC<unknown>DEFAULTSHN_UNDEF
        openGLIBC_2.2.5libpthread.so.0.dynsym0x0128FUNC<unknown>DEFAULTSHN_UNDEF
        opendirGLIBC_2.2.5libc.so.6.dynsym0x0152FUNC<unknown>DEFAULTSHN_UNDEF
        pcloseGLIBC_2.2.5libc.so.6.dynsym0x05FUNC<unknown>DEFAULTSHN_UNDEF
        perrorGLIBC_2.2.5libc.so.6.dynsym0x0341FUNC<unknown>DEFAULTSHN_UNDEF
        popenGLIBC_2.2.5libc.so.6.dynsym0x0155FUNC<unknown>DEFAULTSHN_UNDEF
        printfGLIBC_2.2.5libc.so.6.dynsym0x0162FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_cancelGLIBC_2.2.5libpthread.so.0.dynsym0x0156FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_createGLIBC_2.2.5libpthread.so.0.dynsym0x02881FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_detachGLIBC_2.2.5libpthread.so.0.dynsym0x082FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_joinGLIBC_2.2.5libpthread.so.0.dynsym0x0352FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_mutex_destroyGLIBC_2.2.5libpthread.so.0.dynsym0x029FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_mutex_initGLIBC_2.2.5libpthread.so.0.dynsym0x0396FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_mutex_lockGLIBC_2.2.5libpthread.so.0.dynsym0x01509FUNC<unknown>DEFAULTSHN_UNDEF
        pthread_mutex_unlockGLIBC_2.2.5libpthread.so.0.dynsym0x010FUNC<unknown>DEFAULTSHN_UNDEF
        randGLIBC_2.2.5libc.so.6.dynsym0x014FUNC<unknown>DEFAULTSHN_UNDEF
        readGLIBC_2.2.5libpthread.so.0.dynsym0x0128FUNC<unknown>DEFAULTSHN_UNDEF
        readdirGLIBC_2.2.5libc.so.6.dynsym0x0192FUNC<unknown>DEFAULTSHN_UNDEF
        readlinkGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        recvGLIBC_2.2.5libpthread.so.0.dynsym0x0212FUNC<unknown>DEFAULTSHN_UNDEF
        recvfromGLIBC_2.2.5libpthread.so.0.dynsym0x0161FUNC<unknown>DEFAULTSHN_UNDEF
        removeGLIBC_2.2.5libc.so.6.dynsym0x052FUNC<unknown>DEFAULTSHN_UNDEF
        renameGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        selectGLIBC_2.2.5libc.so.6.dynsym0x0151FUNC<unknown>DEFAULTSHN_UNDEF
        sendGLIBC_2.2.5libpthread.so.0.dynsym0x0212FUNC<unknown>DEFAULTSHN_UNDEF
        sendtoGLIBC_2.2.5libpthread.so.0.dynsym0x0161FUNC<unknown>DEFAULTSHN_UNDEF
        setsidGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        setsockoptGLIBC_2.2.5libc.so.6.dynsym0x040FUNC<unknown>DEFAULTSHN_UNDEF
        shutdownGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        sigaddsetGLIBC_2.2.5libc.so.6.dynsym0x068FUNC<unknown>DEFAULTSHN_UNDEF
        sigemptysetGLIBC_2.2.5libc.so.6.dynsym0x049FUNC<unknown>DEFAULTSHN_UNDEF
        signalGLIBC_2.2.5libc.so.6.dynsym0x0212FUNC<unknown>DEFAULTSHN_UNDEF
        sigprocmaskGLIBC_2.2.5libc.so.6.dynsym0x048FUNC<unknown>DEFAULTSHN_UNDEF
        sleepGLIBC_2.2.5libc.so.6.dynsym0x0441FUNC<unknown>DEFAULTSHN_UNDEF
        socketGLIBC_2.2.5libc.so.6.dynsym0x037FUNC<unknown>DEFAULTSHN_UNDEF
        socketpairGLIBC_2.2.5libc.so.6.dynsym0x040FUNC<unknown>DEFAULTSHN_UNDEF
        sprintfGLIBC_2.2.5libc.so.6.dynsym0x0144FUNC<unknown>DEFAULTSHN_UNDEF
        srandGLIBC_2.2.5libc.so.6.dynsym0x0108FUNC<unknown>DEFAULTSHN_UNDEF
        sscanfGLIBC_2.2.5libc.so.6.dynsym0x0144FUNC<unknown>DEFAULTSHN_UNDEF
        stdoutGLIBC_2.2.5libc.so.6.dynsym0x63eb208OBJECT<unknown>DEFAULT25
        strchrGLIBC_2.2.5libc.so.6.dynsym0x0418FUNC<unknown>DEFAULTSHN_UNDEF
        strcmpGLIBC_2.2.5libc.so.6.dynsym0x033FUNC<unknown>DEFAULTSHN_UNDEF
        strcpyGLIBC_2.2.5libc.so.6.dynsym0x0220FUNC<unknown>DEFAULTSHN_UNDEF
        strlenGLIBC_2.2.5libc.so.6.dynsym0x0233FUNC<unknown>DEFAULTSHN_UNDEF
        strncasecmpGLIBC_2.2.5libc.so.6.dynsym0x075FUNC<unknown>DEFAULTSHN_UNDEF
        strncmpGLIBC_2.2.5libc.so.6.dynsym0x0179FUNC<unknown>DEFAULTSHN_UNDEF
        strncpyGLIBC_2.2.5libc.so.6.dynsym0x0166FUNC<unknown>DEFAULTSHN_UNDEF
        strrchrGLIBC_2.2.5libc.so.6.dynsym0x061FUNC<unknown>DEFAULTSHN_UNDEF
        strstrGLIBC_2.2.5libc.so.6.dynsym0x0299FUNC<unknown>DEFAULTSHN_UNDEF
        systemGLIBC_2.2.5libpthread.so.0.dynsym0x05FUNC<unknown>DEFAULTSHN_UNDEF
        timeGLIBC_2.2.5libc.so.6.dynsym0x018FUNC<unknown>DEFAULTSHN_UNDEF
        usleepGLIBC_2.2.5libc.so.6.dynsym0x057FUNC<unknown>DEFAULTSHN_UNDEF
        vasprintfGLIBC_2.2.5libc.so.6.dynsym0x0405FUNC<unknown>DEFAULTSHN_UNDEF
        waitpidGLIBC_2.2.5libpthread.so.0.dynsym0x0173FUNC<unknown>DEFAULTSHN_UNDEF
        writeGLIBC_2.2.5libpthread.so.0.dynsym0x0128FUNC<unknown>DEFAULTSHN_UNDEF
        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
        04/10/24-11:16:51.500898UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)41687443192.168.2.12691.195.240.94
        04/10/24-11:17:22.705256UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP45210443192.168.2.12691.195.240.94
        04/10/24-11:15:49.341725UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP45342443192.168.2.12691.195.240.94
        04/10/24-11:17:22.705256UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)45210443192.168.2.12691.195.240.94
        04/10/24-11:17:53.785050UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)38251443192.168.2.12691.195.240.94
        04/10/24-11:15:18.245782UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)38278443192.168.2.12691.195.240.94
        04/10/24-11:14:27.079270UDP2051867ET TROJAN Dinodas RAT CnC Domain in DNS Lookup (update .centos-yum .com)4307953192.168.2.1261.1.1.1
        04/10/24-11:14:27.079270UDP2051846ET TROJAN DNS Query to Earth Krahang APT Domain (update .centos-yum .com)4307953192.168.2.1261.1.1.1
        04/10/24-11:15:49.341725UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)45342443192.168.2.12691.195.240.94
        04/10/24-11:15:18.245782UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP38278443192.168.2.12691.195.240.94
        04/10/24-11:14:47.166945UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP55268443192.168.2.12691.195.240.94
        04/10/24-11:16:20.415578UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)50490443192.168.2.12691.195.240.94
        04/10/24-11:18:25.105451UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)34962443192.168.2.12691.195.240.94
        04/10/24-11:17:53.785050UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP38251443192.168.2.12691.195.240.94
        04/10/24-11:14:27.079270UDP2051837ET TROJAN DinodasRAT Related CnC Domain in DNS Lookup (update .centos-yum .com)4307953192.168.2.1261.1.1.1
        04/10/24-11:14:47.166945UDP2051839ET TROJAN Suspected DinodasRAT Related Activity (UDP)55268443192.168.2.12691.195.240.94
        04/10/24-11:18:25.105451UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP34962443192.168.2.12691.195.240.94
        04/10/24-11:16:20.415578UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP50490443192.168.2.12691.195.240.94
        04/10/24-11:16:51.500898UDP2051868ET TROJAN Linux/Dinodas RAT CnC Checkin - UDP41687443192.168.2.12691.195.240.94
        TimestampSource PortDest PortSource IPDest IP
        Apr 10, 2024 11:14:27.079269886 CEST4307953192.168.2.1261.1.1.1
        Apr 10, 2024 11:14:27.120377064 CEST53430791.1.1.1192.168.2.126
        Apr 10, 2024 11:14:27.121093988 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:29.120635033 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:31.122613907 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:33.129244089 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:35.130264997 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:37.130201101 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:39.141129971 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:41.153228045 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:43.153254986 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:45.165270090 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:47.166944981 CEST55268443192.168.2.12691.195.240.94
        Apr 10, 2024 11:14:58.185230017 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:00.197268009 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:02.201262951 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:04.202398062 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:06.206721067 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:08.221261024 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:10.218815088 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:12.227344036 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:14.232481003 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:16.232530117 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:18.245781898 CEST38278443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:29.283850908 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:31.284523964 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:33.299632072 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:35.312860012 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:37.313183069 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:39.320440054 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:41.333156109 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:43.333252907 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:45.333291054 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:47.341924906 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:15:49.341725111 CEST45342443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:00.376656055 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:02.379231930 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:04.385230064 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:06.381423950 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:08.382404089 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:10.382457018 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:12.384330034 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:14.392476082 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:16.395550966 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:18.400507927 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:20.415577888 CEST50490443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:31.446983099 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:33.460840940 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:35.469252110 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:37.468544006 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:39.469147921 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:41.482006073 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:43.481857061 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:45.488805056 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:47.497409105 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:49.496872902 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:16:51.500897884 CEST41687443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:02.643419027 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:04.645252943 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:06.645814896 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:08.652321100 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:10.653053999 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:12.668294907 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:14.683808088 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:16.683470011 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:18.685420036 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:20.701240063 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:22.705255985 CEST45210443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:33.724031925 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:35.736510038 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:37.737886906 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:39.753242970 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:41.753247976 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:43.753793001 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:45.765911102 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:47.771455050 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:49.771600008 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:51.778343916 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:17:53.785049915 CEST38251443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:05.045011044 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:07.066580057 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:09.081686974 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:11.082798004 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:13.091403961 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:15.092485905 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:17.094456911 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:19.095089912 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:21.096115112 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:23.098575115 CEST34962443192.168.2.12691.195.240.94
        Apr 10, 2024 11:18:25.105451107 CEST34962443192.168.2.12691.195.240.94
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 10, 2024 11:14:27.079269886 CEST192.168.2.1261.1.1.10x1174Standard query (0)update.centos-yum.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 10, 2024 11:14:27.120377064 CEST1.1.1.1192.168.2.1260x1174No error (0)update.centos-yum.com91.195.240.94A (IP address)IN (0x0001)false

        System Behavior

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:/tmp/ijxeqyXNc4
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c "cat /proc/version"
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/usr/bin/cat
        Arguments:cat /proc/version
        File size:35288 bytes
        MD5 hash:bad083817ee6cf28643668a67fce3f4e

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c "cat /etc/lsb-release"
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/usr/bin/cat
        Arguments:cat /etc/lsb-release
        File size:35288 bytes
        MD5 hash:bad083817ee6cf28643668a67fce3f4e

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c "ln -s /lib/systemd/system/rc.local.service /etc/systemd/system/"
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/usr/bin/ln
        Arguments:ln -s /lib/systemd/system/rc.local.service /etc/systemd/system/
        File size:59912 bytes
        MD5 hash:85642a6e6b43fa5b4177f69df37f3ba3

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c "chmod 777 /etc/rc.local"
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/usr/bin/chmod
        Arguments:chmod 777 /etc/rc.local
        File size:55816 bytes
        MD5 hash:a3c9079943bd39eee11caecec425e36e

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c "/tmp/ijxeqyXNc4 d 5432"
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:/tmp/ijxeqyXNc4 d 5432
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c ifconfig
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/usr/sbin/ifconfig
        Arguments:ifconfig
        File size:79024 bytes
        MD5 hash:53aa4bb01899b4d5020230af1a3d5e8b

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:25
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c dmidecode
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/usr/sbin/dmidecode
        Arguments:dmidecode
        File size:121840 bytes
        MD5 hash:f030dde9ad21d7fa298fae2a2286a1c7

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c "cat /etc/issue"
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/usr/bin/cat
        Arguments:cat /etc/issue
        File size:35288 bytes
        MD5 hash:bad083817ee6cf28643668a67fce3f4e

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/tmp/ijxeqyXNc4
        Arguments:-
        File size:261344 bytes
        MD5 hash:8138f1af1dc51cde924aa2360f12d650

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:sh -c "getconf LONG_BIT"
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/bin/sh
        Arguments:-
        File size:125688 bytes
        MD5 hash:7409ae3f7b10e059ee70d9079c94b097

        Start time (UTC):09:14:26
        Start date (UTC):10/04/2024
        Path:/usr/bin/getconf
        Arguments:getconf LONG_BIT
        File size:35112 bytes
        MD5 hash:419753c9d341f1e7aa8451dea9441fd9