Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
peYe24ayqp

Overview

General Information

Sample Name:peYe24ayqp
Analysis ID:626461
MD5:9bfc4e323b0925534fea18588b776a79
SHA1:9a6e06578d0f9ebfc65c39c513b4c6ee9015a6b0
SHA256:1e85e1f64e03c60ea0cdf08ef7227e6153fad2810dff6a58a0c49da88fce3c9b
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626461
Start date and time: 14/05/202203:49:312022-05-14 03:49:31 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 40s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:peYe24ayqp
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal64.troj.evad.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/peYe24ayqp
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: peYe24ayqpVirustotal: Detection: 39%Perma Link

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37648
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37654
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37660
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37662
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37664
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37666
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37670
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37672
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37678
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37680
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37480
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37496
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37510
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37516
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37524
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37534
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37542
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37560
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37618
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37644
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:60988 -> 107.172.197.117:1312
    Source: /tmp/peYe24ayqp (PID: 6230)Socket: 0.0.0.0::0
    Source: /tmp/peYe24ayqp (PID: 6230)Socket: 0.0.0.0::23
    Source: /tmp/peYe24ayqp (PID: 6230)Socket: 0.0.0.0::53413
    Source: /tmp/peYe24ayqp (PID: 6230)Socket: 0.0.0.0::80
    Source: /tmp/peYe24ayqp (PID: 6230)Socket: 0.0.0.0::52869
    Source: /tmp/peYe24ayqp (PID: 6230)Socket: 0.0.0.0::37215
    Source: /tmp/peYe24ayqp (PID: 6236)Socket: 0.0.0.0::0
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 107.172.197.117
    Source: unknownTCP traffic detected without corresponding DNS query: 102.107.118.157
    Source: unknownTCP traffic detected without corresponding DNS query: 223.244.51.45
    Source: unknownTCP traffic detected without corresponding DNS query: 180.190.143.75
    Source: unknownTCP traffic detected without corresponding DNS query: 32.51.237.157
    Source: unknownTCP traffic detected without corresponding DNS query: 74.81.62.205
    Source: unknownTCP traffic detected without corresponding DNS query: 182.236.84.253
    Source: unknownTCP traffic detected without corresponding DNS query: 251.196.131.93
    Source: unknownTCP traffic detected without corresponding DNS query: 113.62.205.134
    Source: unknownTCP traffic detected without corresponding DNS query: 65.61.105.48
    Source: unknownTCP traffic detected without corresponding DNS query: 89.20.39.97
    Source: unknownTCP traffic detected without corresponding DNS query: 59.13.162.104
    Source: unknownTCP traffic detected without corresponding DNS query: 42.165.196.24
    Source: unknownTCP traffic detected without corresponding DNS query: 41.106.182.17
    Source: unknownTCP traffic detected without corresponding DNS query: 165.86.37.217
    Source: unknownTCP traffic detected without corresponding DNS query: 203.20.140.68
    Source: unknownTCP traffic detected without corresponding DNS query: 243.131.121.67
    Source: unknownTCP traffic detected without corresponding DNS query: 80.28.47.160
    Source: unknownTCP traffic detected without corresponding DNS query: 249.254.163.117
    Source: unknownTCP traffic detected without corresponding DNS query: 12.142.250.113
    Source: unknownTCP traffic detected without corresponding DNS query: 35.117.75.7
    Source: unknownTCP traffic detected without corresponding DNS query: 16.39.203.168
    Source: unknownTCP traffic detected without corresponding DNS query: 77.221.202.71
    Source: unknownTCP traffic detected without corresponding DNS query: 126.71.140.176
    Source: unknownTCP traffic detected without corresponding DNS query: 73.3.63.49
    Source: unknownTCP traffic detected without corresponding DNS query: 103.19.84.15
    Source: unknownTCP traffic detected without corresponding DNS query: 184.138.5.127
    Source: unknownTCP traffic detected without corresponding DNS query: 149.239.122.147
    Source: unknownTCP traffic detected without corresponding DNS query: 72.253.75.249
    Source: unknownTCP traffic detected without corresponding DNS query: 246.21.12.17
    Source: unknownTCP traffic detected without corresponding DNS query: 62.88.142.52
    Source: unknownTCP traffic detected without corresponding DNS query: 250.6.251.242
    Source: unknownTCP traffic detected without corresponding DNS query: 138.220.204.61
    Source: unknownTCP traffic detected without corresponding DNS query: 168.190.2.78
    Source: unknownTCP traffic detected without corresponding DNS query: 187.165.17.140
    Source: unknownTCP traffic detected without corresponding DNS query: 38.161.174.176
    Source: unknownTCP traffic detected without corresponding DNS query: 142.113.78.26
    Source: unknownTCP traffic detected without corresponding DNS query: 149.73.61.93
    Source: unknownTCP traffic detected without corresponding DNS query: 180.186.166.215
    Source: unknownTCP traffic detected without corresponding DNS query: 169.61.111.91
    Source: unknownTCP traffic detected without corresponding DNS query: 187.217.147.1
    Source: unknownTCP traffic detected without corresponding DNS query: 120.22.9.83
    Source: unknownTCP traffic detected without corresponding DNS query: 108.189.250.24
    Source: unknownTCP traffic detected without corresponding DNS query: 166.84.139.24
    Source: unknownTCP traffic detected without corresponding DNS query: 83.196.76.168
    Source: unknownTCP traffic detected without corresponding DNS query: 111.227.241.33
    Source: unknownTCP traffic detected without corresponding DNS query: 189.140.229.240
    Source: unknownTCP traffic detected without corresponding DNS query: 125.120.45.197
    Source: unknownTCP traffic detected without corresponding DNS query: 175.94.38.106
    Source: unknownTCP traffic detected without corresponding DNS query: 251.37.61.193
    Source: peYe24ayqpString found in binary or memory: http://upx.sf.net
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: /tmp/peYe24ayqp (PID: 6230)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/peYe24ayqp (PID: 6236)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal64.troj.evad.lin@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/491/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/793/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/772/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/796/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/774/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/797/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/777/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/799/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/658/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/912/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/759/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/936/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/918/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/1/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/761/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/785/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/884/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/720/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/721/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/788/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/789/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/800/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/801/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/847/fd
    Source: /tmp/peYe24ayqp (PID: 6230)File opened: /proc/904/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/491/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/793/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/772/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/796/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/774/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/797/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/777/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/799/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/658/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/912/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/759/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/936/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/918/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/1/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/761/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/785/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/884/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/720/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/721/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/788/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/789/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/800/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/801/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/847/fd
    Source: /tmp/peYe24ayqp (PID: 6236)File opened: /proc/904/fd

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37648
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37654
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37660
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37662
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37664
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37666
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37670
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37672
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37678
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37680
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37480
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37496
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37510
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37516
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37524
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37534
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37542
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37560
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37618
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 37644
    Source: /tmp/peYe24ayqp (PID: 6228)Queries kernel information via 'uname':
    Source: peYe24ayqp, 6228.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1404dbe.00000000a76905e6.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/peYe24ayqpSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/peYe24ayqp
    Source: peYe24ayqp, 6228.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
    Source: peYe24ayqp, 6228.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1aa28eb.0000000094e88a65.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
    Source: peYe24ayqp, 6228.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6230.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6326.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6344.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6336.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6231.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6327.1.00000000d1404dbe.00000000a76905e6.rw-.sdmp, peYe24ayqp, 6238.1.00000000d1404dbe.00000000a76905e6.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626461 Sample: peYe24ayqp Startdate: 14/05/2022 Architecture: LINUX Score: 64 42 161.29.58.110 VOCUSGROUPNZVocusGroupNZ New Zealand 2->42 44 78.88.244.98 VECTRANET-ASAlZwyciestwa25381-525GdyniaPolandPL Poland 2->44 46 98 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Uses known network protocols on non-standard ports 2->52 54 Sample is packed with UPX 2->54 10 peYe24ayqp 2->10         started        signatures3 process4 process5 12 peYe24ayqp 10->12         started        14 peYe24ayqp 10->14         started        16 peYe24ayqp 10->16         started        process6 18 peYe24ayqp 12->18         started        20 peYe24ayqp 12->20         started        22 peYe24ayqp 14->22         started        24 peYe24ayqp 14->24         started        26 peYe24ayqp 14->26         started        process7 28 peYe24ayqp 18->28         started        30 peYe24ayqp 18->30         started        32 peYe24ayqp 18->32         started        34 peYe24ayqp 22->34         started        36 peYe24ayqp 22->36         started        process8 38 peYe24ayqp 28->38         started        40 peYe24ayqp 28->40         started       
    SourceDetectionScannerLabelLink
    peYe24ayqp39%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netpeYe24ayqpfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      14.29.123.26
      unknownChina
      58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
      68.146.32.212
      unknownCanada
      6327SHAWCAfalse
      102.55.12.135
      unknownMorocco
      6713IAM-ASMAfalse
      119.135.93.16
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      4.126.218.135
      unknownUnited States
      3356LEVEL3USfalse
      161.29.58.110
      unknownNew Zealand
      9790VOCUSGROUPNZVocusGroupNZfalse
      190.41.237.126
      unknownPeru
      6147TelefonicadelPeruSAAPEfalse
      157.199.114.232
      unknownUnited States
      3356LEVEL3USfalse
      133.84.240.180
      unknownJapan55904KOGAKUIN-ASKOGAKUINUniversityJPfalse
      32.129.235.55
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      24.210.193.128
      unknownUnited States
      10796TWC-10796-MIDWESTUSfalse
      177.35.57.101
      unknownBrazil
      28573CLAROSABRfalse
      253.161.145.216
      unknownReserved
      unknownunknownfalse
      58.208.50.191
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      160.27.251.134
      unknownJapan9371SAKURA-CSAKURAInternetIncJPfalse
      14.222.189.102
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      240.152.191.178
      unknownReserved
      unknownunknownfalse
      60.181.164.23
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      42.116.150.25
      unknownViet Nam
      18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
      95.229.249.242
      unknownItaly
      3269ASN-IBSNAZITfalse
      68.232.101.62
      unknownUnited States
      21570ACI-1CAfalse
      252.212.204.102
      unknownReserved
      unknownunknownfalse
      240.245.1.2
      unknownReserved
      unknownunknownfalse
      161.93.54.151
      unknownJapan14298EPA-NETUSfalse
      46.56.82.245
      unknownBelarus
      25106MTSBY-ASBYfalse
      41.215.59.21
      unknownKenya
      15808ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEfalse
      59.84.94.186
      unknownJapan10010TOKAITOKAICommunicationsCorporationJPfalse
      207.123.91.124
      unknownUnited States
      3356LEVEL3USfalse
      45.2.242.94
      unknownCanada
      7311FRONTIERCAfalse
      78.166.82.213
      unknownTurkey
      9121TTNETTRfalse
      187.218.161.255
      unknownMexico
      8151UninetSAdeCVMXfalse
      12.175.157.173
      unknownUnited States
      7018ATT-INTERNET4USfalse
      194.175.56.102
      unknownGermany
      702UUNETUSfalse
      43.110.126.185
      unknownJapan4249LILLY-ASUSfalse
      74.205.21.243
      unknownUnited States
      27357RACKSPACEUSfalse
      113.155.242.51
      unknownJapan2516KDDIKDDICORPORATIONJPfalse
      39.205.48.21
      unknownIndonesia
      23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
      93.143.119.222
      unknownCroatia (LOCAL Name: Hrvatska)
      5391T-HTCroatianTelecomIncHRfalse
      14.49.183.189
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      105.108.43.204
      unknownAlgeria
      36947ALGTEL-ASDZfalse
      32.66.61.204
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      81.223.241.91
      unknownAustria
      6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
      142.124.141.1
      unknownCanada
      577BACOMCAfalse
      169.209.98.56
      unknownKorea Republic of
      37611AfrihostZAfalse
      209.101.91.219
      unknownUnited States
      4565MEGAPATH2-USfalse
      210.212.47.131
      unknownIndia
      9829BSNL-NIBNationalInternetBackboneINfalse
      86.55.160.151
      unknownIran (ISLAMIC Republic Of)
      197207MCCI-ASIRfalse
      210.212.47.132
      unknownIndia
      9829BSNL-NIBNationalInternetBackboneINfalse
      89.45.44.194
      unknownRomania
      6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
      156.146.203.249
      unknownUnited States
      1448UNITED-BROADBANDUSfalse
      35.21.235.111
      unknownUnited States
      36375UMICH-AS-5USfalse
      62.215.172.89
      unknownKuwait
      21050FAST-TELCOKWfalse
      110.42.146.95
      unknownChina
      136188CHINATELECOM-ZHEJIANG-NINGBO-IDCNINGBOZHEJIANGProvincefalse
      252.12.195.243
      unknownReserved
      unknownunknownfalse
      78.88.244.98
      unknownPoland
      29314VECTRANET-ASAlZwyciestwa25381-525GdyniaPolandPLfalse
      213.13.73.149
      unknownPortugal
      3243MEO-RESIDENCIALPTfalse
      39.29.179.34
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      37.165.124.192
      unknownFrance
      51207FREEMFRfalse
      69.174.188.24
      unknownUnited States
      54373MESSAGEEXPRESSINTERNETUSfalse
      107.232.142.23
      unknownUnited States
      20057ATT-MOBILITY-LLC-AS20057USfalse
      172.141.183.80
      unknownUnited States
      7018ATT-INTERNET4USfalse
      89.62.186.148
      unknownGermany
      5430FREENETDEfreenetDatenkommunikationsGmbHDEfalse
      108.228.181.104
      unknownUnited States
      7018ATT-INTERNET4USfalse
      254.126.128.144
      unknownReserved
      unknownunknownfalse
      31.193.145.83
      unknownIran (ISLAMIC Republic Of)
      58224TCIIRfalse
      100.167.204.98
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      121.65.193.191
      unknownKorea Republic of
      3786LGDACOMLGDACOMCorporationKRfalse
      203.23.189.104
      unknownunknown
      17914MULTIBASETECH-AS-APMultibaseTechnologiesPtyLtdAUfalse
      142.121.109.61
      unknownCanada
      577BACOMCAfalse
      182.251.40.205
      unknownJapan2516KDDIKDDICORPORATIONJPfalse
      249.7.138.185
      unknownReserved
      unknownunknownfalse
      58.44.27.66
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      102.40.44.183
      unknownEgypt
      8452TE-ASTE-ASEGfalse
      165.170.160.55
      unknownUnited States
      5647ASN-KODAKUSfalse
      196.177.152.107
      unknownTunisia
      37693TUNISIANATNfalse
      187.206.32.243
      unknownMexico
      8151UninetSAdeCVMXfalse
      172.255.161.128
      unknownUnited States
      395954LEASEWEB-USA-LAX-11USfalse
      31.215.25.216
      unknownUnited Arab Emirates
      5384EMIRATES-INTERNETEmiratesInternetAEfalse
      189.218.211.162
      unknownMexico
      11888TelevisionInternacionalSAdeCVMXfalse
      196.17.109.119
      unknownSeychelles
      9009M247GBfalse
      74.66.112.106
      unknownUnited States
      12271TWC-12271-NYCUSfalse
      195.176.251.214
      unknownSwitzerland
      559SWITCHPeeringrequestspeeringswitchchEUfalse
      98.60.86.32
      unknownUnited States
      7922COMCAST-7922USfalse
      121.44.190.55
      unknownAustralia
      4739INTERNODE-ASInternodePtyLtdAUfalse
      202.218.0.120
      unknownJapan4694IDCFIDCFrontierIncJPfalse
      117.58.42.55
      unknownChina
      4782GSNETDataCommunicationBusinessGroupTWfalse
      117.69.181.50
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      109.93.37.75
      unknownSerbia
      8400TELEKOM-ASRSfalse
      83.54.6.155
      unknownSpain
      3352TELEFONICA_DE_ESPANAESfalse
      147.195.9.104
      unknownUnited States
      15128COMWAVE-BGP-01CAfalse
      8.90.239.74
      unknownUnited States
      3356LEVEL3USfalse
      153.158.25.137
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      71.19.80.21
      unknownCanada
      14366MNTNCAfalse
      92.184.7.87
      unknownFrance
      12479UNI2-ASESfalse
      85.136.26.187
      unknownSpain
      12357COMUNITELSPAINESfalse
      35.149.133.149
      unknownUnited States
      394141ROCKET-FIBERUSfalse
      18.81.216.181
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      68.219.64.2
      unknownUnited States
      6389BELLSOUTH-NET-BLKUSfalse
      61.242.114.67
      unknownChina
      17622CNCGROUP-GZChinaUnicomGuangzhounetworkCNfalse
      104.94.61.209
      unknownUnited States
      16625AKAMAI-ASUSfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
      Entropy (8bit):7.871636882566792
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:peYe24ayqp
      File size:26184
      MD5:9bfc4e323b0925534fea18588b776a79
      SHA1:9a6e06578d0f9ebfc65c39c513b4c6ee9015a6b0
      SHA256:1e85e1f64e03c60ea0cdf08ef7227e6153fad2810dff6a58a0c49da88fce3c9b
      SHA512:90e59d30018fafdad426a28fd1cd8e9c8453b34753b8d93233910171c7b8ecdaeec215f60e1b305a414447ef4e86f60ee55b55e7ad13400f62c74c596f2f9d45
      SSDEEP:768:I2G214DFyosXqgvV9o1ndB08FJgGlzDpbuR1JK:I2GdDgosaaO1ndVVJu8
      TLSH:B6C2D088274919E9C2F9C13843B81B6919B40FAAF80ADC8578F8F7529D8E4753057ED9
      File Content Preview:.ELF......................Q....4.........4. ...(......................e...e..................E...E......................UPX!.h.........T...T.......T.......?.E.h4...@b..) ..]....E...GS.U....e5.T3z".J{..m...|0.L.!Q.....j...]......Yt.//..@...,..N............

      ELF header

      Class:ELF32
      Data:2's complement, big endian
      Version:1 (current)
      Machine:MIPS R3000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x1051d8
      Flags:0x1007
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:2
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x1000000x1000000x651c0x651c4.16780x5R E0x10000
      LOAD0x18c00x4518c00x4518c00x00x00.00000x6RW 0x10000
      TimestampSource PortDest PortSource IPDest IP
      May 14, 2022 03:50:17.375596046 CEST609881312192.168.2.23107.172.197.117
      May 14, 2022 03:50:17.387319088 CEST4456923192.168.2.23102.107.118.157
      May 14, 2022 03:50:17.387471914 CEST4456923192.168.2.23223.244.51.45
      May 14, 2022 03:50:17.387479067 CEST4456923192.168.2.23251.185.110.228
      May 14, 2022 03:50:17.387486935 CEST4456923192.168.2.23180.190.143.75
      May 14, 2022 03:50:17.387501001 CEST4456923192.168.2.2332.51.237.157
      May 14, 2022 03:50:17.387506008 CEST4456923192.168.2.2374.81.62.205
      May 14, 2022 03:50:17.387521029 CEST4456923192.168.2.23182.236.84.253
      May 14, 2022 03:50:17.387525082 CEST4456923192.168.2.23251.196.131.93
      May 14, 2022 03:50:17.387526989 CEST4456923192.168.2.23113.62.205.134
      May 14, 2022 03:50:17.387530088 CEST4456923192.168.2.2365.61.105.48
      May 14, 2022 03:50:17.387550116 CEST4456923192.168.2.2389.20.39.97
      May 14, 2022 03:50:17.387557030 CEST4456923192.168.2.2359.13.162.104
      May 14, 2022 03:50:17.387567043 CEST4456923192.168.2.2342.165.196.24
      May 14, 2022 03:50:17.387573004 CEST4456923192.168.2.2341.106.182.17
      May 14, 2022 03:50:17.387599945 CEST4456923192.168.2.23165.86.37.217
      May 14, 2022 03:50:17.387602091 CEST4456923192.168.2.23203.20.140.68
      May 14, 2022 03:50:17.387605906 CEST4456923192.168.2.23210.132.200.29
      May 14, 2022 03:50:17.387605906 CEST4456923192.168.2.23243.131.121.67
      May 14, 2022 03:50:17.387615919 CEST4456923192.168.2.2380.28.47.160
      May 14, 2022 03:50:17.387629986 CEST4456923192.168.2.23249.254.163.117
      May 14, 2022 03:50:17.387636900 CEST4456923192.168.2.2312.142.250.113
      May 14, 2022 03:50:17.387675047 CEST4456923192.168.2.2335.117.75.7
      May 14, 2022 03:50:17.387842894 CEST4456923192.168.2.2316.39.203.168
      May 14, 2022 03:50:17.387844086 CEST4456923192.168.2.2377.221.202.71
      May 14, 2022 03:50:17.387849092 CEST4456923192.168.2.23126.71.140.176
      May 14, 2022 03:50:17.387850046 CEST4456923192.168.2.2373.3.63.49
      May 14, 2022 03:50:17.387851000 CEST4456923192.168.2.23103.19.84.15
      May 14, 2022 03:50:17.387856960 CEST4456923192.168.2.23184.138.5.127
      May 14, 2022 03:50:17.387860060 CEST4456923192.168.2.23149.239.122.147
      May 14, 2022 03:50:17.387867928 CEST4456923192.168.2.2372.253.75.249
      May 14, 2022 03:50:17.387871027 CEST4456923192.168.2.23246.21.12.17
      May 14, 2022 03:50:17.387875080 CEST4456923192.168.2.2362.88.142.52
      May 14, 2022 03:50:17.387876034 CEST4456923192.168.2.23250.6.251.242
      May 14, 2022 03:50:17.387881041 CEST4456923192.168.2.23138.220.204.61
      May 14, 2022 03:50:17.387888908 CEST4456923192.168.2.23168.190.2.78
      May 14, 2022 03:50:17.387890100 CEST4456923192.168.2.23187.165.17.140
      May 14, 2022 03:50:17.387898922 CEST4456923192.168.2.2338.161.174.176
      May 14, 2022 03:50:17.387900114 CEST4456923192.168.2.23142.113.78.26
      May 14, 2022 03:50:17.387901068 CEST4456923192.168.2.23149.73.61.93
      May 14, 2022 03:50:17.387902975 CEST4456923192.168.2.23180.186.166.215
      May 14, 2022 03:50:17.387912035 CEST4456923192.168.2.23169.61.111.91
      May 14, 2022 03:50:17.387921095 CEST4456923192.168.2.23187.217.147.1
      May 14, 2022 03:50:17.387926102 CEST4456923192.168.2.23120.22.9.83
      May 14, 2022 03:50:17.387933969 CEST4456923192.168.2.23108.189.250.24
      May 14, 2022 03:50:17.387938023 CEST4456923192.168.2.23166.84.139.24
      May 14, 2022 03:50:17.387940884 CEST4456923192.168.2.2383.196.76.168
      May 14, 2022 03:50:17.387948990 CEST4456923192.168.2.23111.227.241.33
      May 14, 2022 03:50:17.387957096 CEST4456923192.168.2.23189.140.229.240
      May 14, 2022 03:50:17.387960911 CEST4456923192.168.2.23125.120.45.197
      May 14, 2022 03:50:17.387962103 CEST4456923192.168.2.23175.94.38.106
      May 14, 2022 03:50:17.387965918 CEST4456923192.168.2.23251.37.61.193
      May 14, 2022 03:50:17.387969017 CEST4456923192.168.2.2334.94.159.63
      May 14, 2022 03:50:17.387969971 CEST4456923192.168.2.23173.138.87.37
      May 14, 2022 03:50:17.387972116 CEST4456923192.168.2.23191.230.175.186
      May 14, 2022 03:50:17.387981892 CEST4456923192.168.2.23153.244.182.34
      May 14, 2022 03:50:17.387985945 CEST4456923192.168.2.2345.173.217.162
      May 14, 2022 03:50:17.387993097 CEST4456923192.168.2.23153.89.136.128
      May 14, 2022 03:50:17.387995958 CEST4456923192.168.2.23241.19.230.108
      May 14, 2022 03:50:17.388000011 CEST4456923192.168.2.2372.39.134.99
      May 14, 2022 03:50:17.388180971 CEST4456923192.168.2.23253.25.182.132
      May 14, 2022 03:50:17.388180971 CEST4456923192.168.2.2359.27.168.190
      May 14, 2022 03:50:17.388190031 CEST4456923192.168.2.23120.111.132.45
      May 14, 2022 03:50:17.388190031 CEST4456923192.168.2.23108.94.143.116
      May 14, 2022 03:50:17.388205051 CEST4456923192.168.2.23207.149.190.114
      May 14, 2022 03:50:17.388209105 CEST4456923192.168.2.2361.37.203.179
      May 14, 2022 03:50:17.388215065 CEST4456923192.168.2.23171.9.34.86
      May 14, 2022 03:50:17.388219118 CEST4456923192.168.2.2388.61.99.185
      May 14, 2022 03:50:17.388219118 CEST4456923192.168.2.2393.93.61.129
      May 14, 2022 03:50:17.388220072 CEST4456923192.168.2.2384.202.152.140
      May 14, 2022 03:50:17.388225079 CEST4456923192.168.2.2398.133.133.210
      May 14, 2022 03:50:17.388231039 CEST4456923192.168.2.23246.238.56.149
      May 14, 2022 03:50:17.388233900 CEST4456923192.168.2.23253.235.166.90
      May 14, 2022 03:50:17.388241053 CEST4456923192.168.2.23157.207.26.116
      May 14, 2022 03:50:17.388246059 CEST4456923192.168.2.23102.96.59.14
      May 14, 2022 03:50:17.388246059 CEST4456923192.168.2.23183.208.67.107
      May 14, 2022 03:50:17.388247967 CEST4456923192.168.2.23212.125.147.229
      May 14, 2022 03:50:17.388251066 CEST4456923192.168.2.2317.86.177.160
      May 14, 2022 03:50:17.388256073 CEST4456923192.168.2.23195.29.90.65
      May 14, 2022 03:50:17.388264894 CEST4456923192.168.2.23149.28.133.235
      May 14, 2022 03:50:17.388267994 CEST4456923192.168.2.2335.83.201.235
      May 14, 2022 03:50:17.388271093 CEST4456923192.168.2.23248.36.35.111
      May 14, 2022 03:50:17.388273001 CEST4456923192.168.2.23168.158.216.73
      May 14, 2022 03:50:17.388276100 CEST4456923192.168.2.23177.72.72.253
      May 14, 2022 03:50:17.388276100 CEST4456923192.168.2.23249.98.26.156
      May 14, 2022 03:50:17.388279915 CEST4456923192.168.2.2370.40.222.38
      May 14, 2022 03:50:17.388283968 CEST4456923192.168.2.23170.236.46.167
      May 14, 2022 03:50:17.388286114 CEST4456923192.168.2.23170.83.162.87
      May 14, 2022 03:50:17.388288975 CEST4456923192.168.2.2337.0.130.47
      May 14, 2022 03:50:17.388298035 CEST4456923192.168.2.231.238.72.187
      May 14, 2022 03:50:17.388307095 CEST4456923192.168.2.23136.127.245.11
      May 14, 2022 03:50:17.388314009 CEST4456923192.168.2.2397.129.35.49
      May 14, 2022 03:50:17.388325930 CEST4456923192.168.2.23152.64.218.118
      May 14, 2022 03:50:17.388326883 CEST4456923192.168.2.23134.237.248.144
      May 14, 2022 03:50:17.388341904 CEST4456923192.168.2.23213.145.40.185
      May 14, 2022 03:50:17.388348103 CEST4456923192.168.2.23100.51.224.207
      May 14, 2022 03:50:17.388353109 CEST4456923192.168.2.2353.110.114.159
      May 14, 2022 03:50:17.388356924 CEST4456923192.168.2.23175.220.7.189
      May 14, 2022 03:50:17.388366938 CEST4456923192.168.2.2347.127.91.240
      May 14, 2022 03:50:17.388376951 CEST4456923192.168.2.23189.104.186.159

      System Behavior

      Start time:03:50:16
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:/tmp/peYe24ayqp
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:50:16
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:07
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:07
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:07
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:12
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:12
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:07
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:07
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:50:16
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:50:16
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:50:16
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:07
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:53:07
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:50:16
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:03:50:16
      Start date:14/05/2022
      Path:/tmp/peYe24ayqp
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c