Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
tUzH4zTmwI.elf

Overview

General Information

Sample name:tUzH4zTmwI.elf
renamed because original name is a hash value
Original sample name:24736e8f0e51be6d768e20591adde1ac.elf
Analysis ID:1427873
MD5:24736e8f0e51be6d768e20591adde1ac
SHA1:e57ca5cf2b641b230c944e2c0480090c771e3e15
SHA256:844ee6c620e121eb13856b910fbde2694ab7309d69b97ccbc355c01ca90404b9
Tags:32elfmipsmirai
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "iptables" command to insert, remove and/or manipulate rules
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427873
Start date and time:2024-04-18 09:55:56 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:tUzH4zTmwI.elf
renamed because original name is a hash value
Original Sample Name:24736e8f0e51be6d768e20591adde1ac.elf
Detection:MAL
Classification:mal52.linELF@0/0@1/0
Command:/tmp/tUzH4zTmwI.elf
PID:5579
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • tUzH4zTmwI.elf (PID: 5579, Parent: 5497, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/tUzH4zTmwI.elf
    • tUzH4zTmwI.elf New Fork (PID: 5581, Parent: 5579)
      • tUzH4zTmwI.elf New Fork (PID: 5589, Parent: 5581)
        • sh (PID: 5591, Parent: 5589, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5593, Parent: 5591)
          • iptables (PID: 5593, Parent: 5591, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 5599, Parent: 5589, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5601, Parent: 5599)
          • busybox (PID: 5601, Parent: 5599, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 5602, Parent: 5589, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5604, Parent: 5602)
        • sh (PID: 5605, Parent: 5589, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5607, Parent: 5605)
        • sh (PID: 5608, Parent: 5589, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 5610, Parent: 5608)
          • busybox (PID: 5610, Parent: 5608, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: tUzH4zTmwI.elfVirustotal: Detection: 21%Perma Link

Networking

barindex
Source: /bin/sh (PID: 5593)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: global trafficTCP traffic: 192.168.2.14:35532 -> 185.196.11.64:35342
Source: global trafficTCP traffic: 192.168.2.14:34882 -> 212.118.43.167:2222
Source: /bin/sh (PID: 5593)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5579)Socket: 127.0.0.1::8345Jump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5589)Socket: 0.0.0.0::26721Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
Source: unknownDNS traffic detected: queries for: dead-cheap-doma.in
Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
Source: Initial sampleString containing 'busybox' found: @socketsetsockoptbindlisten1.1.1.1hi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbindtoipconnectpoll/proc/net/tcp/fd0
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.linELF@0/0@1/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5593)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5591)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5599)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5602)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5605)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5608)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
Source: /bin/sh (PID: 5593)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
Source: /tmp/tUzH4zTmwI.elf (PID: 5579)Queries kernel information via 'uname': Jump to behavior
Source: /bin/busybox (PID: 5601)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5610)Queries kernel information via 'uname': Jump to behavior
Source: tUzH4zTmwI.elf, 5579.1.00007fff81de6000.00007fff81e07000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/tUzH4zTmwI.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/tUzH4zTmwI.elf
Source: tUzH4zTmwI.elf, 5579.1.000055e83f730000.000055e83f7d9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: tUzH4zTmwI.elf, 5579.1.000055e83f730000.000055e83f7d9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: tUzH4zTmwI.elf, 5579.1.00007fff81de6000.00007fff81e07000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Network Configuration Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427873 Sample: tUzH4zTmwI.elf Startdate: 18/04/2024 Architecture: LINUX Score: 52 39 dead-cheap-doma.in 185.196.11.64, 35342, 35532 SIMPLECARRIERCH Switzerland 2->39 41 212.118.43.167, 2222 CITYLAN-ASRU Russian Federation 2->41 43 Multi AV Scanner detection for submitted file 2->43 10 tUzH4zTmwI.elf 2->10         started        signatures3 process4 process5 12 tUzH4zTmwI.elf 10->12         started        process6 14 tUzH4zTmwI.elf 12->14         started        16 tUzH4zTmwI.elf 12->16         started        process7 18 tUzH4zTmwI.elf sh 14->18         started        20 tUzH4zTmwI.elf sh 14->20         started        22 tUzH4zTmwI.elf sh 14->22         started        26 2 other processes 14->26 24 tUzH4zTmwI.elf 16->24         started        process8 28 sh iptables 18->28         started        31 sh busybox 20->31         started        33 sh busybox 22->33         started        35 sh 26->35         started        37 sh 26->37         started        signatures9 45 Executes the "iptables" command to insert, remove and/or manipulate rules 28->45
SourceDetectionScannerLabelLink
tUzH4zTmwI.elf11%ReversingLabsLinux.Trojan.Mirai
tUzH4zTmwI.elf21%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dead-cheap-doma.in
185.196.11.64
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.196.11.64
    dead-cheap-doma.inSwitzerland
    42624SIMPLECARRIERCHfalse
    212.118.43.167
    unknownRussian Federation
    25308CITYLAN-ASRUfalse
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
    Entropy (8bit):4.8581687020936455
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:tUzH4zTmwI.elf
    File size:217'512 bytes
    MD5:24736e8f0e51be6d768e20591adde1ac
    SHA1:e57ca5cf2b641b230c944e2c0480090c771e3e15
    SHA256:844ee6c620e121eb13856b910fbde2694ab7309d69b97ccbc355c01ca90404b9
    SHA512:df5a40311085b41531d977624218664fcabeb638227d6298142aa357459bda00e643a03b2a15a5780680d5b45a7ce20db7e922fd24efece6acb9b6e332d5b484
    SSDEEP:1536:QgRjvJFJmvwR0NBkDU3chkJg3mDYToKt4lbDrFqEaw8ksrYe/U4+2eYw0El0Jr:P9vj0vwR0NBy1QYssksdd+2eY7
    TLSH:42244285BFA13FFFD81ECD334295DA05129C4A0A5298AF7B2A74D508F68B10E59D3D8C
    File Content Preview:.ELF....................`.@.4...xO......4. ...(...............@...@..C...C...............D...DD..DD.....@...........Q.td...............................'...................<...'!.............9'.. ........................<X..'!... ....... (9'.. ............

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:MIPS R3000
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x400260
    Flags:0x1007
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:216952
    Section Header Size:40
    Number of Section Headers:14
    Header String Table Index:13
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000940x940x7c0x00x6AX004
    .textPROGBITS0x4001100x1100x327800x00x6AX0016
    .finiPROGBITS0x4328900x328900x4c0x00x6AX004
    .rodataPROGBITS0x4328e00x328e00x1b000x00x2A0016
    .ctorsPROGBITS0x44441c0x3441c0x80x00x3WA004
    .dtorsPROGBITS0x4444240x344240x80x00x3WA004
    .data.rel.roPROGBITS0x4444300x344300x4040x00x3WA004
    .dataPROGBITS0x4448380x348380xfc0x00x3WA008
    .gotPROGBITS0x4449400x349400x5d40x40x10000003WAp0016
    .sbssNOBITS0x444f140x34f140x200x00x10000003WAp004
    .bssNOBITS0x444f400x34f140xc1c0x00x3WA0016
    .mdebug.abi32PROGBITS0x2880x34f140x00x00x0001
    .shstrtabSTRTAB0x00x34f140x640x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000x343e00x343e04.84530x5R E0x10000.init .text .fini .rodata
    LOAD0x3441c0x44441c0x44441c0xaf80x17404.76130x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    Apr 18, 2024 09:57:02.733999968 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:57:02.942909956 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:57:02.943057060 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:57:02.943860054 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:57:03.152812958 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:57:03.153074026 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:57:03.361846924 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:57:03.965112925 CEST348822222192.168.2.14212.118.43.167
    Apr 18, 2024 09:57:04.986326933 CEST348822222192.168.2.14212.118.43.167
    Apr 18, 2024 09:57:07.002353907 CEST348822222192.168.2.14212.118.43.167
    Apr 18, 2024 09:57:11.098089933 CEST348822222192.168.2.14212.118.43.167
    Apr 18, 2024 09:57:17.957942963 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:57:18.166685104 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:57:18.166882992 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:57:18.169646025 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:57:19.289866924 CEST348822222192.168.2.14212.118.43.167
    Apr 18, 2024 09:57:33.503112078 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:57:33.503528118 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:57:35.417299032 CEST348822222192.168.2.14212.118.43.167
    Apr 18, 2024 09:57:48.714687109 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:57:48.714874029 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:58:03.966763973 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:58:03.967068911 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:58:08.183835030 CEST348822222192.168.2.14212.118.43.167
    Apr 18, 2024 09:58:19.178940058 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:58:19.179090023 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:58:34.430685997 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:58:34.430866003 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:58:48.223705053 CEST3553235342192.168.2.14185.196.11.64
    Apr 18, 2024 09:58:48.432909012 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:58:48.432965040 CEST3534235532185.196.11.64192.168.2.14
    Apr 18, 2024 09:58:48.433167934 CEST3553235342192.168.2.14185.196.11.64
    TimestampSource PortDest PortSource IPDest IP
    Apr 18, 2024 09:57:02.534328938 CEST3492853192.168.2.14195.10.195.195
    Apr 18, 2024 09:57:02.733232021 CEST5334928195.10.195.195192.168.2.14
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 18, 2024 09:57:02.534328938 CEST192.168.2.14195.10.195.1950xc373Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 18, 2024 09:57:02.733232021 CEST195.10.195.195192.168.2.140xc373No error (0)dead-cheap-doma.in185.196.11.64A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):07:56:57
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:/tmp/tUzH4zTmwI.elf
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:56:57
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:56:57
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:56:57
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:57:01
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:57:01
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:57:01
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:01
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:-
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:01
    Start date (UTC):18/04/2024
    Path:/usr/sbin/iptables
    Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
    File size:99296 bytes
    MD5 hash:1ab05fef765b6342cdfadaa5275b33af

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:-
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/busybox
    Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
    File size:2172376 bytes
    MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:-
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:-
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/tmp/tUzH4zTmwI.elf
    Arguments:-
    File size:5773336 bytes
    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/bin/sh
    Arguments:-
    File size:129816 bytes
    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

    Start time (UTC):07:57:02
    Start date (UTC):18/04/2024
    Path:/usr/bin/busybox
    Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
    File size:2172376 bytes
    MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc