Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
b0JFmbQbZ6

Overview

General Information

Sample name:b0JFmbQbZ6
renamed because original name is a hash value
Original sample name:0c5c9a088ae160f566a1e9673cb354def61b74bbc40043737b70ccc3114d989d
Analysis ID:1597752
MD5:ad7231564ce24dad5fd507adafc7b1d2
SHA1:63e6bafb0bb56c06ce1d8cb7bdc43ad4ea912c73
SHA256:0c5c9a088ae160f566a1e9673cb354def61b74bbc40043737b70ccc3114d989d
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Creates hidden files and/or directories
Executes the "rm" command used to delete files or directories
Sample file is different than original file name gathered from version info
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1597752
Start date and time:2025-01-23 16:46:39 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:b0JFmbQbZ6
renamed because original name is a hash value
Original Sample Name:0c5c9a088ae160f566a1e9673cb354def61b74bbc40043737b70ccc3114d989d
Detection:MAL
Classification:mal60.lin@0/1@2/0
Command:xdg-open "/tmp/b0JFmbQbZ6"
PID:5482
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • exo-open (PID: 5494, Parent: 5482, MD5: 60a307a6a6325e2034eb5cc56bff1abd) Arguments: exo-open /tmp/b0JFmbQbZ6
    • exo-open New Fork (PID: 5496, Parent: 5494)
    • dbus-launch (PID: 5496, Parent: 5494, MD5: 0b22a45154a51c6121bb1d208d8ab203) Arguments: dbus-launch --autolaunch=ee49dfd4fa47433baee88884e2d7de7c --binary-syntax --close-stderr
    • exo-open New Fork (PID: 5498, Parent: 5494)
      • exo-open New Fork (PID: 5499, Parent: 5498)
      • sh (PID: 5499, Parent: 2955, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh engrampa /tmp/b0JFmbQbZ6
      • engrampa (PID: 5499, Parent: 2955, MD5: 39fede466e21a42b973e73b62cc7fc09) Arguments: engrampa /tmp/b0JFmbQbZ6
        • engrampa New Fork (PID: 5502, Parent: 5499)
        • dbus-launch (PID: 5502, Parent: 5499, MD5: 0b22a45154a51c6121bb1d208d8ab203) Arguments: dbus-launch --autolaunch=ee49dfd4fa47433baee88884e2d7de7c --binary-syntax --close-stderr
        • engrampa New Fork (PID: 5512, Parent: 5499)
        • 7z (PID: 5512, Parent: 5499, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: 7z l -slt -bd -y -- /tmp/b0JFmbQbZ6
        • 7z (PID: 5512, Parent: 5499, MD5: cfe89433a3a8ace0cb1ef30f9d766693) Arguments: /usr/lib/p7zip/7z l -slt -bd -y -- /tmp/b0JFmbQbZ6
  • dash New Fork (PID: 5468, Parent: 3632)
  • rm (PID: 5468, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.dyPgLmcACH /tmp/tmp.CTnenZVghc /tmp/tmp.sH7j5xwrrP
  • dash New Fork (PID: 5469, Parent: 3632)
  • rm (PID: 5469, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.dyPgLmcACH /tmp/tmp.CTnenZVghc /tmp/tmp.sH7j5xwrrP
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: b0JFmbQbZ6Avira: detected
Source: b0JFmbQbZ6Virustotal: Detection: 82%Perma Link
Source: b0JFmbQbZ6ReversingLabs: Detection: 75%
Source: b0JFmbQbZ6Joe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: b0JFmbQbZ6Binary or memory string: OriginalFilenamePig Dice Game.exe< vs b0JFmbQbZ6
Source: classification engineClassification label: mal60.lin@0/1@2/0
Source: /usr/bin/exo-open (PID: 5494)Directory: /root/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/exo-open (PID: 5494)Directory: /root/.cacheJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /root/.Xdefaults-galassiaJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/local/share/fonts/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /root/.local/share/fonts/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /root/.fonts/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/X11/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/cMap/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/cmap/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/opentype/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/type1/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/X11/Type1/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/X11/encodings/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/X11/misc/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/X11/util/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-cns1/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-gb1/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-japan1/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-japan2/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/cmap/adobe-korea1/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/opentype/malayalam/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/opentype/mathjax/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/opentype/noto/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/opentype/urw-base35/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/Gargi/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/Gubbi/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/Nakula/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/Navilu/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/Sahadeva/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/Sarai/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/abyssinica/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/ancient-scripts/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/dejavu/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/droid/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-beng-extra/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-deva-extra/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-gujr-extra/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-guru-extra/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-kalapi/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-orya-extra/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-telu-extra/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/fonts-yrsa-rasa/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/freefont/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/kacst/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/kacst-one/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lao/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lato/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/liberation/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/liberation2/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-assamese/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-bengali/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-devanagari/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-gujarati/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-kannada/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-malayalam/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-oriya/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-punjabi/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-tamil/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-tamil-classical/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/lohit-telugu/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/malayalam/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/noto/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/openoffice/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/padauk/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/pagul/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/samyak/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/samyak-fonts/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/sinhala/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/tibetan-machine/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/tlwg/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/ttf-khmeros-core/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/truetype/ubuntu/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/type1/urw-base35/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /usr/share/fonts/X11/encodings/large/.uuidJump to behavior
Source: /usr/bin/engrampa (PID: 5499)Directory: /root/.cacheJump to behavior
Source: /usr/bin/dash (PID: 5468)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.dyPgLmcACH /tmp/tmp.CTnenZVghc /tmp/tmp.sH7j5xwrrPJump to behavior
Source: /usr/bin/dash (PID: 5469)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.dyPgLmcACH /tmp/tmp.CTnenZVghc /tmp/tmp.sH7j5xwrrPJump to behavior
Source: /usr/bin/exo-open (PID: 5494)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/dbus-launch (PID: 5496)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/engrampa (PID: 5499)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/dbus-launch (PID: 5502)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Hidden Files and Directories
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1597752 Sample: b0JFmbQbZ6 Startdate: 23/01/2025 Architecture: LINUX Score: 60 25 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->25 27 daisy.ubuntu.com 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 Multi AV Scanner detection for submitted file 2->31 33 Machine Learning detection for sample 2->33 9 exo-open 2->9         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 process5 15 exo-open 9->15         started        17 exo-open dbus-launch 9->17         started        process6 19 exo-open sh engrampa 15->19         started        process7 21 engrampa 7z 7z 19->21         started        23 engrampa dbus-launch 19->23         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
b0JFmbQbZ683%VirustotalBrowse
b0JFmbQbZ676%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
b0JFmbQbZ6100%AviraHEUR/AGEN.1308747
b0JFmbQbZ6100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26arm7.elfGet hashmaliciousMiraiBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          154.213.187.188-boatnet.mips-2025-01-21T21_33_18.elfGet hashmaliciousMiraiBrowse
            154.213.187.188-boatnet.arm7-2025-01-21T21_33_20.elfGet hashmaliciousMiraiBrowse
              i586.elfGet hashmaliciousMoobotBrowse
                154.213.187.188-boatnet.arm-2025-01-21T21_33_18.elfGet hashmaliciousMiraiBrowse
                  main_m68k.elfGet hashmaliciousMiraiBrowse
                    m-i.p-s.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                      rebirth.x86.elfGet hashmaliciousGafgytBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comsh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        Fantazy.arc.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        Fantazy.sh4.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        garm6.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        Fantazy.x86.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        Fantazy.mpsl.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        Fantazy.sh4.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        Fantazy.mips.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        zteGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        CANONICAL-ASGBarm.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 91.189.91.42
                        arm7.elfGet hashmaliciousMiraiBrowse
                        • 185.125.190.26
                        Fantazy.arm5.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 91.189.91.42
                        79.124.40.46-sparc-2025-01-23T06_57_06.elfGet hashmaliciousMirai, MoobotBrowse
                        • 91.189.91.42
                        37.114.46.230-sparc-2025-01-23T05_56_53.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        edac-polld.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        No context
                        No context
                        Process:/usr/bin/engrampa
                        File Type:data
                        Category:dropped
                        Size (bytes):2
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:C4103F122D27677C9DB144CAE1394A66
                        SHA1:1489F923C4DCA729178B3E3233458550D8DDDF29
                        SHA-256:96A296D224F285C67BEE93C30F8A309157F0DAA35DC5B87E410B78630A09CFC7
                        SHA-512:5EA71DC6D0B4F57BF39AADD07C208C35F06CD2BAC5FDE210397F70DE11D439C62EC1CDF3183758865FD387FCEA0BADA2F6C37A4A17851DD1D78FEFE6F204EE54
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:..
                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                        Entropy (8bit):7.435395033748993
                        TrID:
                        • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                        • Win32 Executable (generic) a (10002005/4) 49.97%
                        • Generic Win/DOS Executable (2004/3) 0.01%
                        • DOS Executable Generic (2002/1) 0.01%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:b0JFmbQbZ6
                        File size:670'208 bytes
                        MD5:ad7231564ce24dad5fd507adafc7b1d2
                        SHA1:63e6bafb0bb56c06ce1d8cb7bdc43ad4ea912c73
                        SHA256:0c5c9a088ae160f566a1e9673cb354def61b74bbc40043737b70ccc3114d989d
                        SHA512:d383fde5190fe1744e5e3b396439edb7036c2a46b06987a49f13a334263e5669743107231bedbb17989e7af2e729f27bb88642d17bfdfb1cfa9f7a17ad9b4fb4
                        SSDEEP:12288:WjXBoPigu/yIE/oaZuLdvDu8PKLcz+XPiyiY1ZlB3b7P2RqBQOMkkxXRN1/:cX6FlAaAU8PZz+X8YpV7P23
                        TLSH:4AE49CBF1C7D0229F0E9BF62E89EF4597DD96F29319302358B0B09690D095FDC84A1B6
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3..].................0...........O... ........@.. ....................................@................................
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 23, 2025 16:47:28.120723009 CET46540443192.168.2.14185.125.190.26
                        Jan 23, 2025 16:47:59.351686954 CET46540443192.168.2.14185.125.190.26
                        TimestampSource PortDest PortSource IPDest IP
                        Jan 23, 2025 16:50:02.158039093 CET4533353192.168.2.141.1.1.1
                        Jan 23, 2025 16:50:02.158088923 CET5561553192.168.2.141.1.1.1
                        Jan 23, 2025 16:50:02.165137053 CET53453331.1.1.1192.168.2.14
                        Jan 23, 2025 16:50:02.165977001 CET53556151.1.1.1192.168.2.14
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jan 23, 2025 16:50:02.158039093 CET192.168.2.141.1.1.10xe54bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Jan 23, 2025 16:50:02.158088923 CET192.168.2.141.1.1.10x3b57Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jan 23, 2025 16:50:02.165137053 CET1.1.1.1192.168.2.140xe54bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                        Jan 23, 2025 16:50:02.165137053 CET1.1.1.1192.168.2.140xe54bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):15:47:18
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/exo-open
                        Arguments:exo-open /tmp/b0JFmbQbZ6
                        File size:27264 bytes
                        MD5 hash:60a307a6a6325e2034eb5cc56bff1abd

                        Start time (UTC):15:47:19
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/exo-open
                        Arguments:-
                        File size:27264 bytes
                        MD5 hash:60a307a6a6325e2034eb5cc56bff1abd

                        Start time (UTC):15:47:19
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/dbus-launch
                        Arguments:dbus-launch --autolaunch=ee49dfd4fa47433baee88884e2d7de7c --binary-syntax --close-stderr
                        File size:34960 bytes
                        MD5 hash:0b22a45154a51c6121bb1d208d8ab203

                        Start time (UTC):15:47:19
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/exo-open
                        Arguments:-
                        File size:27264 bytes
                        MD5 hash:60a307a6a6325e2034eb5cc56bff1abd

                        Start time (UTC):15:47:19
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/exo-open
                        Arguments:-
                        File size:27264 bytes
                        MD5 hash:60a307a6a6325e2034eb5cc56bff1abd

                        Start time (UTC):15:47:19
                        Start date (UTC):23/01/2025
                        Path:/bin/sh
                        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh engrampa /tmp/b0JFmbQbZ6
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):15:47:19
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/engrampa
                        Arguments:engrampa /tmp/b0JFmbQbZ6
                        File size:492616 bytes
                        MD5 hash:39fede466e21a42b973e73b62cc7fc09

                        Start time (UTC):15:47:20
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/engrampa
                        Arguments:-
                        File size:492616 bytes
                        MD5 hash:39fede466e21a42b973e73b62cc7fc09

                        Start time (UTC):15:47:20
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/dbus-launch
                        Arguments:dbus-launch --autolaunch=ee49dfd4fa47433baee88884e2d7de7c --binary-syntax --close-stderr
                        File size:34960 bytes
                        MD5 hash:0b22a45154a51c6121bb1d208d8ab203

                        Start time (UTC):15:47:22
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/engrampa
                        Arguments:-
                        File size:492616 bytes
                        MD5 hash:39fede466e21a42b973e73b62cc7fc09

                        Start time (UTC):15:47:22
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/7z
                        Arguments:7z l -slt -bd -y -- /tmp/b0JFmbQbZ6
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):15:47:22
                        Start date (UTC):23/01/2025
                        Path:/usr/lib/p7zip/7z
                        Arguments:/usr/lib/p7zip/7z l -slt -bd -y -- /tmp/b0JFmbQbZ6
                        File size:601776 bytes
                        MD5 hash:cfe89433a3a8ace0cb1ef30f9d766693

                        Start time (UTC):15:47:06
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):15:47:06
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.dyPgLmcACH /tmp/tmp.CTnenZVghc /tmp/tmp.sH7j5xwrrP
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                        Start time (UTC):15:47:06
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):15:47:06
                        Start date (UTC):23/01/2025
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.dyPgLmcACH /tmp/tmp.CTnenZVghc /tmp/tmp.sH7j5xwrrP
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b