Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
IsQzUGbu7m

Overview

General Information

Sample Name:IsQzUGbu7m
Analysis ID:626493
MD5:f7aa71fcfc26a997be27cbbcbefe0178
SHA1:97e1d4f09e6452f51b069673b9a25b61e59e35a8
SHA256:986ec0cf250a130140e912d37abd078d45a0ae03749db84f133d43d380c0ea78
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626493
Start date and time: 14/05/202204:48:012022-05-14 04:48:01 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 3s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:IsQzUGbu7m
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.troj.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/IsQzUGbu7m
PID:6233
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: IsQzUGbu7mVirustotal: Detection: 50%Perma Link

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44060
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44884
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 45824
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46700
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47530
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44562
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44600
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44628
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44660
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44696
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44734
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44764
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44800
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44838
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44880
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 48480
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46134
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46168
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46208
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46234
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46264
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46286
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46310
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46340
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46376
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46406
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49378
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50284
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51190
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52036
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:60988 -> 107.172.197.117:1312
    Source: /tmp/IsQzUGbu7m (PID: 6235)Socket: 0.0.0.0::0
    Source: /tmp/IsQzUGbu7m (PID: 6241)Socket: 0.0.0.0::0
    Source: /tmp/IsQzUGbu7m (PID: 6241)Socket: 0.0.0.0::23
    Source: /tmp/IsQzUGbu7m (PID: 6241)Socket: 0.0.0.0::53413
    Source: /tmp/IsQzUGbu7m (PID: 6241)Socket: 0.0.0.0::80
    Source: /tmp/IsQzUGbu7m (PID: 6241)Socket: 0.0.0.0::52869
    Source: /tmp/IsQzUGbu7m (PID: 6241)Socket: 0.0.0.0::37215
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 107.172.197.117
    Source: unknownTCP traffic detected without corresponding DNS query: 91.160.26.149
    Source: unknownTCP traffic detected without corresponding DNS query: 72.176.227.158
    Source: unknownTCP traffic detected without corresponding DNS query: 145.240.131.5
    Source: unknownTCP traffic detected without corresponding DNS query: 212.112.175.12
    Source: unknownTCP traffic detected without corresponding DNS query: 81.182.152.203
    Source: unknownTCP traffic detected without corresponding DNS query: 76.166.153.29
    Source: unknownTCP traffic detected without corresponding DNS query: 104.137.71.145
    Source: unknownTCP traffic detected without corresponding DNS query: 118.51.19.207
    Source: unknownTCP traffic detected without corresponding DNS query: 9.124.78.196
    Source: unknownTCP traffic detected without corresponding DNS query: 18.113.38.234
    Source: unknownTCP traffic detected without corresponding DNS query: 45.190.96.73
    Source: unknownTCP traffic detected without corresponding DNS query: 246.192.251.239
    Source: unknownTCP traffic detected without corresponding DNS query: 116.78.119.81
    Source: unknownTCP traffic detected without corresponding DNS query: 202.136.235.247
    Source: unknownTCP traffic detected without corresponding DNS query: 116.187.69.12
    Source: unknownTCP traffic detected without corresponding DNS query: 31.2.93.252
    Source: unknownTCP traffic detected without corresponding DNS query: 196.18.142.193
    Source: unknownTCP traffic detected without corresponding DNS query: 72.214.248.45
    Source: unknownTCP traffic detected without corresponding DNS query: 153.153.244.240
    Source: unknownTCP traffic detected without corresponding DNS query: 113.173.204.100
    Source: unknownTCP traffic detected without corresponding DNS query: 241.254.59.246
    Source: unknownTCP traffic detected without corresponding DNS query: 165.238.35.244
    Source: unknownTCP traffic detected without corresponding DNS query: 39.113.51.236
    Source: unknownTCP traffic detected without corresponding DNS query: 72.157.59.232
    Source: unknownTCP traffic detected without corresponding DNS query: 47.174.234.169
    Source: unknownTCP traffic detected without corresponding DNS query: 194.185.174.186
    Source: unknownTCP traffic detected without corresponding DNS query: 173.159.22.86
    Source: unknownTCP traffic detected without corresponding DNS query: 196.118.234.121
    Source: unknownTCP traffic detected without corresponding DNS query: 180.66.37.195
    Source: unknownTCP traffic detected without corresponding DNS query: 72.91.152.195
    Source: unknownTCP traffic detected without corresponding DNS query: 100.48.208.186
    Source: unknownTCP traffic detected without corresponding DNS query: 124.202.200.248
    Source: unknownTCP traffic detected without corresponding DNS query: 19.186.225.227
    Source: unknownTCP traffic detected without corresponding DNS query: 60.131.156.196
    Source: unknownTCP traffic detected without corresponding DNS query: 200.74.78.189
    Source: unknownTCP traffic detected without corresponding DNS query: 218.6.181.33
    Source: unknownTCP traffic detected without corresponding DNS query: 66.60.220.247
    Source: unknownTCP traffic detected without corresponding DNS query: 193.205.99.14
    Source: unknownTCP traffic detected without corresponding DNS query: 99.206.2.88
    Source: unknownTCP traffic detected without corresponding DNS query: 90.166.185.88
    Source: unknownTCP traffic detected without corresponding DNS query: 181.74.224.48
    Source: unknownTCP traffic detected without corresponding DNS query: 198.175.72.235
    Source: unknownTCP traffic detected without corresponding DNS query: 20.80.238.203
    Source: unknownTCP traffic detected without corresponding DNS query: 156.240.217.32
    Source: unknownTCP traffic detected without corresponding DNS query: 99.205.40.193
    Source: unknownTCP traffic detected without corresponding DNS query: 135.98.94.210
    Source: unknownTCP traffic detected without corresponding DNS query: 247.243.0.194
    Source: unknownTCP traffic detected without corresponding DNS query: 112.205.216.169
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: /tmp/IsQzUGbu7m (PID: 6235)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/IsQzUGbu7m (PID: 6241)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal60.troj.lin@0/0@0/0
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/491/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/793/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/772/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/796/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/774/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/797/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/777/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/799/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/658/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/912/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/759/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/936/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/918/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/1/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/761/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/785/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/884/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/720/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/721/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/788/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/789/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/800/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/801/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/847/fd
    Source: /tmp/IsQzUGbu7m (PID: 6241)File opened: /proc/904/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/491/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/793/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/772/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/796/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/774/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/797/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/777/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/799/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/658/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/912/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/759/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/936/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/918/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/1/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/761/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/785/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/884/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/720/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/721/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/788/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/789/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/800/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/801/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/847/fd
    Source: /tmp/IsQzUGbu7m (PID: 6235)File opened: /proc/904/fd

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44060
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44884
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 45824
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46700
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47530
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44562
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44600
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44628
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44660
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44696
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44734
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44764
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44800
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44838
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 44880
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 48480
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46134
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46168
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46208
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46234
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46264
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46286
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46310
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46340
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46376
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46406
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49378
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 50284
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51190
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52036
    Source: /tmp/IsQzUGbu7m (PID: 6233)Queries kernel information via 'uname':
    Source: IsQzUGbu7m, 6233.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6235.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6256.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6270.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6266.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6237.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6253.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6243.1.0000000023051e42.0000000062fa4c5b.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
    Source: IsQzUGbu7m, 6233.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6235.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6256.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6270.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6266.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6237.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6253.1.0000000023051e42.0000000062fa4c5b.rw-.sdmp, IsQzUGbu7m, 6243.1.0000000023051e42.0000000062fa4c5b.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
    Source: IsQzUGbu7m, 6233.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6235.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6256.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6270.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6266.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6237.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6253.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6243.1.00000000961148e3.0000000065c7861b.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/IsQzUGbu7mSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/IsQzUGbu7m
    Source: IsQzUGbu7m, 6233.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6235.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6256.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6270.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6266.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6237.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6253.1.00000000961148e3.0000000065c7861b.rw-.sdmp, IsQzUGbu7m, 6243.1.00000000961148e3.0000000065c7861b.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626493 Sample: IsQzUGbu7m Startdate: 14/05/2022 Architecture: LINUX Score: 60 42 156.158.51.126 airtel-tz-asTZ Tanzania United Republic of 2->42 44 119.25.73.160 ZAQJupiterTelecommunicationsCoLtdJP Japan 2->44 46 98 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Uses known network protocols on non-standard ports 2->52 10 IsQzUGbu7m 2->10         started        signatures3 process4 process5 12 IsQzUGbu7m 10->12         started        14 IsQzUGbu7m 10->14         started        16 IsQzUGbu7m 10->16         started        process6 18 IsQzUGbu7m 12->18         started        20 IsQzUGbu7m 12->20         started        22 IsQzUGbu7m 14->22         started        24 IsQzUGbu7m 14->24         started        26 IsQzUGbu7m 14->26         started        process7 28 IsQzUGbu7m 18->28         started        30 IsQzUGbu7m 18->30         started        32 IsQzUGbu7m 18->32         started        34 IsQzUGbu7m 22->34         started        36 IsQzUGbu7m 22->36         started        process8 38 IsQzUGbu7m 28->38         started        40 IsQzUGbu7m 28->40         started       
    SourceDetectionScannerLabelLink
    IsQzUGbu7m51%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    126.210.129.153
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    248.164.9.96
    unknownReserved
    unknownunknownfalse
    77.144.174.250
    unknownFrance
    15557LDCOMNETFRfalse
    32.143.225.45
    unknownUnited States
    7018ATT-INTERNET4USfalse
    66.35.8.87
    unknownUnited States
    40033RED-SPECTRUMUSfalse
    106.155.249.164
    unknownJapan2516KDDIKDDICORPORATIONJPfalse
    20.55.77.85
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    75.216.184.154
    unknownUnited States
    22394CELLCOUSfalse
    115.79.190.149
    unknownViet Nam
    7552VIETEL-AS-APViettelGroupVNfalse
    42.253.2.77
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    34.117.135.72
    unknownUnited States
    139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
    120.226.132.1
    unknownChina
    56047CMNET-HUNAN-APChinaMobilecommunicationscorporationCNfalse
    13.175.156.143
    unknownUnited States
    7018ATT-INTERNET4USfalse
    135.103.97.236
    unknownUnited States
    10455LUCENT-CIOUSfalse
    12.50.176.179
    unknownUnited States
    7018ATT-INTERNET4USfalse
    17.28.6.77
    unknownUnited States
    714APPLE-ENGINEERINGUSfalse
    220.8.207.208
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    240.106.155.214
    unknownReserved
    unknownunknownfalse
    155.27.126.3
    unknownUnited States
    745AFCONC-BLOCK2-ASUSfalse
    220.18.216.194
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    111.238.136.117
    unknownJapan2516KDDIKDDICORPORATIONJPfalse
    168.151.75.229
    unknownUnited States
    204472ROYALEASNDEfalse
    154.81.0.139
    unknownSeychelles
    35916MULTA-ASN1USfalse
    47.70.101.144
    unknownUnited States
    3209VODANETInternationalIP-BackboneofVodafoneDEfalse
    16.35.207.179
    unknownUnited States
    unknownunknownfalse
    202.33.85.184
    unknownJapan4725ODNSoftBankMobileCorpJPfalse
    255.11.160.128
    unknownReserved
    unknownunknownfalse
    60.212.122.204
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    172.255.161.153
    unknownUnited States
    395954LEASEWEB-USA-LAX-11USfalse
    115.18.127.255
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    208.51.98.38
    unknownUnited States
    10753LVLT-10753USfalse
    177.146.70.182
    unknownBrazil
    26599TELEFONICABRASILSABRfalse
    44.252.140.191
    unknownUnited States
    16509AMAZON-02USfalse
    153.233.14.120
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    103.221.138.182
    unknownChina
    56209RKINFRATEL-INRKINFRATELLIMITEDINfalse
    216.48.63.57
    unknownUnited States
    7029WINDSTREAMUSfalse
    73.22.72.121
    unknownUnited States
    7922COMCAST-7922USfalse
    93.139.200.217
    unknownCroatia (LOCAL Name: Hrvatska)
    5391T-HTCroatianTelecomIncHRfalse
    194.62.20.20
    unknownUnited Kingdom
    58092PAREXELDEfalse
    103.21.90.14
    unknownMalaysia
    55720GIGABIT-MYGigabitHostingSdnBhdMYfalse
    95.137.228.92
    unknownGeorgia
    34797SYSTEM-NETGEfalse
    126.57.229.165
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    93.210.14.165
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    133.0.231.35
    unknownJapan385AFCONC-BLOCK1-ASUSfalse
    76.23.203.172
    unknownUnited States
    7922COMCAST-7922USfalse
    216.114.38.175
    unknownUnited States
    17306RISE-BROADBANDUSfalse
    123.88.124.250
    unknownChina
    9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
    39.120.100.75
    unknownKorea Republic of
    9318SKB-ASSKBroadbandCoLtdKRfalse
    198.156.62.130
    unknownUnited States
    18676AVAYAUSfalse
    5.204.247.38
    unknownHungary
    8448PGSM-HUTorokbalintHungaryHUfalse
    1.31.36.230
    unknownChina
    139007UNICOM-NM-WULANCHABU-IDCUNICOMInnerMongoliaprovincenetwofalse
    159.118.81.38
    unknownUnited States
    11492CABLEONEUSfalse
    184.108.195.223
    unknownUnited States
    7922COMCAST-7922USfalse
    124.17.131.62
    unknownChina
    7497CSTNET-AS-APComputerNetworkInformationCenterCNfalse
    119.25.73.160
    unknownJapan9617ZAQJupiterTelecommunicationsCoLtdJPfalse
    112.221.18.251
    unknownKorea Republic of
    3786LGDACOMLGDACOMCorporationKRfalse
    59.97.56.221
    unknownIndia
    9829BSNL-NIBNationalInternetBackboneINfalse
    219.116.5.217
    unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
    108.22.174.0
    unknownUnited States
    5650FRONTIER-FRTRUSfalse
    118.28.46.34
    unknownChina
    45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
    126.244.178.203
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    184.53.64.108
    unknownUnited States
    6621HNS-DIRECPCUSfalse
    41.102.150.123
    unknownAlgeria
    36947ALGTEL-ASDZfalse
    158.169.254.131
    unknownLuxembourg
    42848EC-ASLUfalse
    190.159.114.159
    unknownColombia
    10620TelmexColombiaSACOfalse
    246.182.90.20
    unknownReserved
    unknownunknownfalse
    61.242.187.13
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    152.41.163.222
    unknownUnited States
    22854CATAWBA-COLLEGEUSfalse
    184.205.51.18
    unknownUnited States
    10507SPCSUSfalse
    70.77.213.159
    unknownCanada
    6327SHAWCAfalse
    31.113.156.206
    unknownUnited Kingdom
    12576EELtdGBfalse
    157.98.210.16
    unknownUnited States
    3527NIH-NETUSfalse
    38.156.61.229
    unknownUnited States
    174COGENT-174USfalse
    156.158.51.126
    unknownTanzania United Republic of
    37133airtel-tz-asTZfalse
    89.236.193.114
    unknownUzbekistan
    34718TPSUZ-ASUZfalse
    195.188.7.68
    unknownUnited Kingdom
    5089NTLGBfalse
    87.251.163.157
    unknownRussian Federation
    5563URALUralRegionalNetRUfalse
    113.91.231.215
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    173.81.206.128
    unknownUnited States
    19108SUDDENLINK-COMMUNICATIONSUSfalse
    147.26.91.88
    unknownUnited States
    18777TEXAS-STATE-UNIVERSITYUSfalse
    251.143.162.26
    unknownReserved
    unknownunknownfalse
    183.125.44.195
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    173.7.4.46
    unknownUnited States
    10507SPCSUSfalse
    98.69.192.96
    unknownUnited States
    7018ATT-INTERNET4USfalse
    62.154.36.40
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    78.176.223.218
    unknownTurkey
    9121TTNETTRfalse
    38.83.59.55
    unknownUnited States
    174COGENT-174USfalse
    110.228.131.39
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    150.53.79.206
    unknownJapan7522STCNSTNetIncorporatedJPfalse
    46.56.82.223
    unknownBelarus
    25106MTSBY-ASBYfalse
    124.135.242.27
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    203.211.68.1
    unknownNew Zealand
    45177DEVOLI-AS-APDevoliNZfalse
    146.239.92.69
    unknownUnited States
    2018TENET-1ZAfalse
    130.10.80.11
    unknownUnited States
    6908DATAHOPDatahop-SixDegreesGBfalse
    165.146.217.125
    unknownSouth Africa
    5713SAIX-NETZAfalse
    36.70.76.239
    unknownIndonesia
    7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
    91.105.101.227
    unknownLatvia
    12578APOLLO-ASLatviaLVfalse
    75.237.138.157
    unknownUnited States
    22394CELLCOUSfalse
    37.222.181.5
    unknownSpain
    12430VODAFONE_ESESfalse
    197.109.109.87
    unknownSouth Africa
    37168CELL-CZAfalse
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):6.0357073946651605
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:IsQzUGbu7m
    File size:60412
    MD5:f7aa71fcfc26a997be27cbbcbefe0178
    SHA1:97e1d4f09e6452f51b069673b9a25b61e59e35a8
    SHA256:986ec0cf250a130140e912d37abd078d45a0ae03749db84f133d43d380c0ea78
    SHA512:005b1f5e0c3c85f21605e212dcc3968792f881b038b5131a4e78ddca4c812f8a9c469c1bd65c9e3ef257051762a11eae5e409630669e2af1f507b463d294ac66
    SSDEEP:768:eLobAxU6q9Hfymp0xginuYvCkLB6WsTwIC1DQdszoDaS0O+DCD3:eL0AxvSHfymp0xgunvCkV6vTMDau4
    TLSH:A8432925AD792E26C0D8B57E11F78724F2F2620E25B8C65E3C721E4EEF04740A5537BA
    File Content Preview:.ELF...........................4...l.....4. ...(.......................................................x............dt.Q................................@..(....@.8R................#.....b0..`.....!..... ...@.....".........`......$ ... ...@...........`....

    ELF header

    Class:ELF32
    Data:2's complement, big endian
    Version:1 (current)
    Machine:Sparc
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x101a4
    Flags:0x0
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:60012
    Section Header Size:40
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x100940x940x1c0x00x6AX004
    .textPROGBITS0x100b00xb00xe1800x00x6AX004
    .finiPROGBITS0x1e2300xe2300x140x00x6AX004
    .rodataPROGBITS0x1e2480xe2480x6680x00x2A008
    .ctorsPROGBITS0x2e8b40xe8b40x80x00x3WA004
    .dtorsPROGBITS0x2e8bc0xe8bc0x80x00x3WA004
    .dataPROGBITS0x2e8c80xe8c80x1640x00x3WA008
    .bssNOBITS0x2ea300xea2c0x2880x00x3WA008
    .shstrtabSTRTAB0x00xea2c0x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x100000x100000xe8b00xe8b03.38840x5R E0x10000.init .text .fini .rodata
    LOAD0xe8b40x2e8b40x2e8b40x1780x4040.31830x6RW 0x10000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
    TimestampSource PortDest PortSource IPDest IP
    May 14, 2022 04:48:49.657222986 CEST42836443192.168.2.2391.189.91.43
    May 14, 2022 04:48:49.973232985 CEST609881312192.168.2.23107.172.197.117
    May 14, 2022 04:48:50.004645109 CEST2616623192.168.2.2391.160.26.149
    May 14, 2022 04:48:50.004775047 CEST2616623192.168.2.2372.176.227.158
    May 14, 2022 04:48:50.004785061 CEST2616623192.168.2.23145.240.131.5
    May 14, 2022 04:48:50.004841089 CEST2616623192.168.2.23212.112.175.12
    May 14, 2022 04:48:50.004878998 CEST2616623192.168.2.2381.182.152.203
    May 14, 2022 04:48:50.004878998 CEST2616623192.168.2.2376.166.153.29
    May 14, 2022 04:48:50.005002022 CEST2616623192.168.2.23104.137.71.145
    May 14, 2022 04:48:50.005048990 CEST2616623192.168.2.23118.51.19.207
    May 14, 2022 04:48:50.005062103 CEST2616623192.168.2.239.124.78.196
    May 14, 2022 04:48:50.005074024 CEST2616623192.168.2.2318.113.38.234
    May 14, 2022 04:48:50.005270004 CEST2616623192.168.2.2345.190.96.73
    May 14, 2022 04:48:50.005296946 CEST2616623192.168.2.23246.192.251.239
    May 14, 2022 04:48:50.005419016 CEST2616623192.168.2.23116.78.119.81
    May 14, 2022 04:48:50.005431890 CEST2616623192.168.2.23202.136.235.247
    May 14, 2022 04:48:50.005449057 CEST2616623192.168.2.23116.187.69.12
    May 14, 2022 04:48:50.005536079 CEST2616623192.168.2.2331.2.93.252
    May 14, 2022 04:48:50.005604029 CEST2616623192.168.2.23196.18.142.193
    May 14, 2022 04:48:50.005605936 CEST2616623192.168.2.2372.214.248.45
    May 14, 2022 04:48:50.005609035 CEST2616623192.168.2.23153.153.244.240
    May 14, 2022 04:48:50.005614042 CEST2616623192.168.2.23113.173.204.100
    May 14, 2022 04:48:50.005618095 CEST2616623192.168.2.23241.254.59.246
    May 14, 2022 04:48:50.005640030 CEST2616623192.168.2.23165.238.35.244
    May 14, 2022 04:48:50.005654097 CEST2616623192.168.2.2339.113.51.236
    May 14, 2022 04:48:50.005662918 CEST2616623192.168.2.2372.157.59.232
    May 14, 2022 04:48:50.005750895 CEST2616623192.168.2.2347.174.234.169
    May 14, 2022 04:48:50.005759001 CEST2616623192.168.2.23194.185.174.186
    May 14, 2022 04:48:50.005760908 CEST2616623192.168.2.23173.159.22.86
    May 14, 2022 04:48:50.005764008 CEST2616623192.168.2.23196.118.234.121
    May 14, 2022 04:48:50.005779028 CEST2616623192.168.2.23180.66.37.195
    May 14, 2022 04:48:50.005804062 CEST2616623192.168.2.2372.91.152.195
    May 14, 2022 04:48:50.005825043 CEST2616623192.168.2.23100.48.208.186
    May 14, 2022 04:48:50.005834103 CEST2616623192.168.2.23124.202.200.248
    May 14, 2022 04:48:50.005841017 CEST2616623192.168.2.2319.186.225.227
    May 14, 2022 04:48:50.005851984 CEST2616623192.168.2.2360.131.156.196
    May 14, 2022 04:48:50.005865097 CEST2616623192.168.2.23200.74.78.189
    May 14, 2022 04:48:50.005999088 CEST2616623192.168.2.23218.6.181.33
    May 14, 2022 04:48:50.005999088 CEST2616623192.168.2.2366.60.220.247
    May 14, 2022 04:48:50.006031990 CEST2616623192.168.2.23193.205.99.14
    May 14, 2022 04:48:50.006036997 CEST2616623192.168.2.2399.206.2.88
    May 14, 2022 04:48:50.006038904 CEST2616623192.168.2.2390.166.185.88
    May 14, 2022 04:48:50.006211042 CEST2616623192.168.2.23181.74.224.48
    May 14, 2022 04:48:50.006217003 CEST2616623192.168.2.23198.175.72.235
    May 14, 2022 04:48:50.006217957 CEST2616623192.168.2.2320.80.238.203
    May 14, 2022 04:48:50.006302118 CEST2616623192.168.2.23156.240.217.32
    May 14, 2022 04:48:50.006408930 CEST2616623192.168.2.2399.205.40.193
    May 14, 2022 04:48:50.006463051 CEST2616623192.168.2.23200.110.24.114
    May 14, 2022 04:48:50.006473064 CEST2616623192.168.2.23135.98.94.210
    May 14, 2022 04:48:50.006473064 CEST2616623192.168.2.23247.243.0.194
    May 14, 2022 04:48:50.006473064 CEST2616623192.168.2.23112.205.216.169
    May 14, 2022 04:48:50.006480932 CEST2616623192.168.2.23242.12.75.124
    May 14, 2022 04:48:50.006486893 CEST2616623192.168.2.23130.251.42.170
    May 14, 2022 04:48:50.006489038 CEST2616623192.168.2.2347.228.44.218
    May 14, 2022 04:48:50.006489992 CEST2616623192.168.2.23218.43.222.227
    May 14, 2022 04:48:50.006494045 CEST2616623192.168.2.23112.181.79.91
    May 14, 2022 04:48:50.006500006 CEST2616623192.168.2.23253.18.55.184
    May 14, 2022 04:48:50.006509066 CEST2616623192.168.2.2345.110.122.56
    May 14, 2022 04:48:50.006671906 CEST2616623192.168.2.23202.115.234.64
    May 14, 2022 04:48:50.006766081 CEST2616623192.168.2.23155.70.141.34
    May 14, 2022 04:48:50.006923914 CEST2616623192.168.2.23212.55.87.15
    May 14, 2022 04:48:50.006928921 CEST2616623192.168.2.23248.38.170.102
    May 14, 2022 04:48:50.006947041 CEST2616623192.168.2.23210.189.99.79
    May 14, 2022 04:48:50.006947041 CEST2616623192.168.2.2337.48.179.43
    May 14, 2022 04:48:50.006999969 CEST2616623192.168.2.23184.86.80.144
    May 14, 2022 04:48:50.007009983 CEST2616623192.168.2.2399.47.0.232
    May 14, 2022 04:48:50.007010937 CEST2616623192.168.2.23170.119.239.91
    May 14, 2022 04:48:50.007107019 CEST2616623192.168.2.23213.42.149.24
    May 14, 2022 04:48:50.007108927 CEST2616623192.168.2.2367.11.142.65
    May 14, 2022 04:48:50.007114887 CEST2616623192.168.2.23223.224.185.207
    May 14, 2022 04:48:50.007123947 CEST2616623192.168.2.23217.166.181.124
    May 14, 2022 04:48:50.007133007 CEST2616623192.168.2.23219.179.44.18
    May 14, 2022 04:48:50.007198095 CEST2616623192.168.2.2334.16.27.171
    May 14, 2022 04:48:50.007215023 CEST2616623192.168.2.23132.1.40.216
    May 14, 2022 04:48:50.007215977 CEST2616623192.168.2.23124.238.3.242
    May 14, 2022 04:48:50.007216930 CEST2616623192.168.2.2357.129.51.62
    May 14, 2022 04:48:50.007224083 CEST2616623192.168.2.2394.26.34.164
    May 14, 2022 04:48:50.007342100 CEST2616623192.168.2.2348.245.39.50
    May 14, 2022 04:48:50.007388115 CEST2616623192.168.2.23202.232.19.43
    May 14, 2022 04:48:50.007401943 CEST2616623192.168.2.23141.187.92.170
    May 14, 2022 04:48:50.007401943 CEST2616623192.168.2.23187.66.113.240
    May 14, 2022 04:48:50.007402897 CEST2616623192.168.2.2345.13.146.43
    May 14, 2022 04:48:50.007410049 CEST2616623192.168.2.2386.30.15.220
    May 14, 2022 04:48:50.007411957 CEST2616623192.168.2.2340.178.51.54
    May 14, 2022 04:48:50.007416010 CEST2616623192.168.2.2396.120.153.65
    May 14, 2022 04:48:50.007421017 CEST2616623192.168.2.23197.30.49.182
    May 14, 2022 04:48:50.007426023 CEST2616623192.168.2.23205.185.102.161
    May 14, 2022 04:48:50.007432938 CEST2616623192.168.2.23251.110.154.226
    May 14, 2022 04:48:50.007437944 CEST2616623192.168.2.2386.18.84.75
    May 14, 2022 04:48:50.007462978 CEST2616623192.168.2.2385.42.4.167
    May 14, 2022 04:48:50.007481098 CEST2616623192.168.2.23189.213.172.41
    May 14, 2022 04:48:50.007546902 CEST2616623192.168.2.23117.40.101.25
    May 14, 2022 04:48:50.007551908 CEST2616623192.168.2.23106.227.144.11
    May 14, 2022 04:48:50.007553101 CEST2616623192.168.2.2313.89.163.142
    May 14, 2022 04:48:50.007643938 CEST2616623192.168.2.23244.60.13.176
    May 14, 2022 04:48:50.007695913 CEST2616623192.168.2.23160.77.115.176
    May 14, 2022 04:48:50.007719040 CEST2616623192.168.2.23203.85.69.5
    May 14, 2022 04:48:50.007724047 CEST2616623192.168.2.2334.38.233.204
    May 14, 2022 04:48:50.007771015 CEST2616623192.168.2.23164.183.33.194
    May 14, 2022 04:48:50.007776022 CEST2616623192.168.2.23125.37.0.36

    System Behavior

    Start time:04:48:49
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:/tmp/IsQzUGbu7m
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:49
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:49
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:49
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:49
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:59
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:49
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
    Start time:04:48:49
    Start date:14/05/2022
    Path:/tmp/IsQzUGbu7m
    Arguments:n/a
    File size:4379400 bytes
    MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e