Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
M5VGS77ZYY

Overview

General Information

Sample Name:M5VGS77ZYY
Analysis ID:626496
MD5:d415fdebf7bd931bee44ead0bd610670
SHA1:d86d4995ba2709a3a99087c2ddae368d9ffc4a09
SHA256:a24e8198dde3955f7b2007a8b9e25eefa1f1dc30ffaac3f0b31d650930c63c1c
Tags:32elfmiraimotorola
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626496
Start date and time: 14/05/202204:55:322022-05-14 04:55:32 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 39s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:M5VGS77ZYY
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.troj.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/M5VGS77ZYY
PID:6250
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: M5VGS77ZYYVirustotal: Detection: 50%Perma Link

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52222
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52224
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52226
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52228
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52230
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52232
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52236
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52238
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52242
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52246
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51856
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51862
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51866
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51874
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51888
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51898
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51908
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51918
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51928
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51932
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:39634 -> 198.98.54.25:1312
    Source: /tmp/M5VGS77ZYY (PID: 6252)Socket: 0.0.0.0::0
    Source: /tmp/M5VGS77ZYY (PID: 6258)Socket: 0.0.0.0::0
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 62.141.119.126
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 198.98.54.25
    Source: unknownTCP traffic detected without corresponding DNS query: 203.227.76.157
    Source: unknownTCP traffic detected without corresponding DNS query: 60.57.87.155
    Source: unknownTCP traffic detected without corresponding DNS query: 169.220.25.105
    Source: unknownTCP traffic detected without corresponding DNS query: 12.108.125.203
    Source: unknownTCP traffic detected without corresponding DNS query: 18.72.69.103
    Source: unknownTCP traffic detected without corresponding DNS query: 41.68.123.209
    Source: unknownTCP traffic detected without corresponding DNS query: 73.35.152.69
    Source: unknownTCP traffic detected without corresponding DNS query: 48.57.127.196
    Source: unknownTCP traffic detected without corresponding DNS query: 158.251.86.76
    Source: unknownTCP traffic detected without corresponding DNS query: 150.122.244.200
    Source: unknownTCP traffic detected without corresponding DNS query: 37.130.236.117
    Source: unknownTCP traffic detected without corresponding DNS query: 104.133.180.16
    Source: unknownTCP traffic detected without corresponding DNS query: 63.192.94.233
    Source: unknownTCP traffic detected without corresponding DNS query: 169.243.20.154
    Source: unknownTCP traffic detected without corresponding DNS query: 166.73.193.120
    Source: unknownTCP traffic detected without corresponding DNS query: 221.29.107.237
    Source: unknownTCP traffic detected without corresponding DNS query: 92.135.68.163
    Source: unknownTCP traffic detected without corresponding DNS query: 183.235.148.197
    Source: unknownTCP traffic detected without corresponding DNS query: 216.101.65.207
    Source: unknownTCP traffic detected without corresponding DNS query: 38.116.78.199
    Source: unknownTCP traffic detected without corresponding DNS query: 126.40.190.88
    Source: unknownTCP traffic detected without corresponding DNS query: 187.34.248.129
    Source: unknownTCP traffic detected without corresponding DNS query: 200.206.232.208
    Source: unknownTCP traffic detected without corresponding DNS query: 253.11.162.193
    Source: unknownTCP traffic detected without corresponding DNS query: 155.201.217.73
    Source: unknownTCP traffic detected without corresponding DNS query: 112.14.195.21
    Source: unknownTCP traffic detected without corresponding DNS query: 122.58.177.6
    Source: unknownTCP traffic detected without corresponding DNS query: 151.165.107.248
    Source: unknownTCP traffic detected without corresponding DNS query: 93.85.229.156
    Source: unknownTCP traffic detected without corresponding DNS query: 96.5.216.127
    Source: unknownTCP traffic detected without corresponding DNS query: 105.80.231.155
    Source: unknownTCP traffic detected without corresponding DNS query: 197.65.67.244
    Source: unknownTCP traffic detected without corresponding DNS query: 200.141.226.69
    Source: unknownTCP traffic detected without corresponding DNS query: 112.44.19.72
    Source: unknownTCP traffic detected without corresponding DNS query: 68.239.246.86
    Source: unknownTCP traffic detected without corresponding DNS query: 103.172.116.137
    Source: unknownTCP traffic detected without corresponding DNS query: 192.69.62.239
    Source: unknownTCP traffic detected without corresponding DNS query: 111.190.53.39
    Source: unknownTCP traffic detected without corresponding DNS query: 105.171.30.92
    Source: unknownTCP traffic detected without corresponding DNS query: 187.153.193.172
    Source: unknownTCP traffic detected without corresponding DNS query: 143.2.121.43
    Source: unknownTCP traffic detected without corresponding DNS query: 126.227.239.106
    Source: unknownTCP traffic detected without corresponding DNS query: 149.140.8.224
    Source: unknownTCP traffic detected without corresponding DNS query: 253.163.89.73
    Source: unknownTCP traffic detected without corresponding DNS query: 79.195.253.175
    Source: unknownTCP traffic detected without corresponding DNS query: 66.106.97.181
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: /tmp/M5VGS77ZYY (PID: 6252)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/M5VGS77ZYY (PID: 6258)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal60.troj.lin@0/0@0/0
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/491/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/793/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/772/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/796/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/774/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/797/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/777/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/799/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/658/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/912/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/759/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/936/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/918/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/1/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/761/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/785/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/884/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/720/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/721/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/788/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/789/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/800/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/801/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/847/fd
    Source: /tmp/M5VGS77ZYY (PID: 6252)File opened: /proc/904/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/491/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/793/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/772/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/796/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/774/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/797/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/777/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/799/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/658/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/912/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/759/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/936/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/918/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/1/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/761/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/785/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/884/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/720/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/721/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/788/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/789/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/800/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/801/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/847/fd
    Source: /tmp/M5VGS77ZYY (PID: 6258)File opened: /proc/904/fd

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52222
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52224
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52226
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52228
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52230
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52232
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52236
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52238
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52242
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52246
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51856
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51862
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51866
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51874
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51888
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51898
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51908
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51918
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51928
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 51932
    Source: /tmp/M5VGS77ZYY (PID: 6250)Queries kernel information via 'uname':
    Source: M5VGS77ZYY, 6250.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6252.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6352.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6365.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6358.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6253.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6348.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6259.1.000000003cb3f590.00000000099936e7.rw-.sdmpBinary or memory string: SWEtAx86_64/usr/bin/qemu-m68k/tmp/M5VGS77ZYYSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/M5VGS77ZYY
    Source: M5VGS77ZYY, 6250.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6252.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6352.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6365.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6358.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6253.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6348.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6259.1.00000000f99d94f6.000000002c545420.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
    Source: M5VGS77ZYY, 6250.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6252.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6352.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6365.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6358.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6253.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6348.1.000000003cb3f590.00000000099936e7.rw-.sdmp, M5VGS77ZYY, 6259.1.000000003cb3f590.00000000099936e7.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
    Source: M5VGS77ZYY, 6250.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6252.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6352.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6365.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6358.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6253.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6348.1.00000000f99d94f6.000000002c545420.rw-.sdmp, M5VGS77ZYY, 6259.1.00000000f99d94f6.000000002c545420.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626496 Sample: M5VGS77ZYY Startdate: 14/05/2022 Architecture: LINUX Score: 60 42 133.132.203.243 XEPHIONNTT-MECorporationJP Japan 2->42 44 187.130.196.250 UninetSAdeCVMX Mexico 2->44 46 98 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Uses known network protocols on non-standard ports 2->52 10 M5VGS77ZYY 2->10         started        signatures3 process4 process5 12 M5VGS77ZYY 10->12         started        14 M5VGS77ZYY 10->14         started        16 M5VGS77ZYY 10->16         started        process6 18 M5VGS77ZYY 12->18         started        20 M5VGS77ZYY 12->20         started        22 M5VGS77ZYY 14->22         started        24 M5VGS77ZYY 14->24         started        26 M5VGS77ZYY 14->26         started        process7 28 M5VGS77ZYY 18->28         started        30 M5VGS77ZYY 18->30         started        32 M5VGS77ZYY 18->32         started        34 M5VGS77ZYY 22->34         started        36 M5VGS77ZYY 22->36         started        process8 38 M5VGS77ZYY 28->38         started        40 M5VGS77ZYY 28->40         started       
    SourceDetectionScannerLabelLink
    M5VGS77ZYY51%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    151.237.40.148
    unknownBulgaria
    39024NASTECHBGfalse
    53.60.28.134
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    151.13.95.197
    unknownItaly
    1267ASN-WINDTREIUNETEUfalse
    83.41.29.137
    unknownSpain
    3352TELEFONICA_DE_ESPANAESfalse
    162.234.46.48
    unknownUnited States
    7018ATT-INTERNET4USfalse
    246.230.10.226
    unknownReserved
    unknownunknownfalse
    85.204.5.0
    unknownRomania
    6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
    92.123.156.114
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    58.210.144.249
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    45.30.40.126
    unknownUnited States
    7018ATT-INTERNET4USfalse
    58.170.69.165
    unknownAustralia
    1221ASN-TELSTRATelstraCorporationLtdAUfalse
    211.3.200.9
    unknownJapan4725ODNSoftBankMobileCorpJPfalse
    42.254.110.115
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    65.3.230.49
    unknownUnited States
    16509AMAZON-02USfalse
    155.174.218.52
    unknownUnited States
    797AMERITECH-ASUSfalse
    12.157.160.70
    unknownUnited States
    7018ATT-INTERNET4USfalse
    123.216.155.190
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    135.140.7.135
    unknownUnited States
    10455LUCENT-CIOUSfalse
    191.186.71.159
    unknownBrazil
    28573CLAROSABRfalse
    75.41.107.11
    unknownUnited States
    7018ATT-INTERNET4USfalse
    173.139.22.47
    unknownUnited States
    10507SPCSUSfalse
    58.181.254.137
    unknownThailand
    7693COMNET-THKSCCommercialInternetCoLtdTHfalse
    247.234.69.3
    unknownReserved
    unknownunknownfalse
    220.44.187.236
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    221.133.37.91
    unknownMalaysia
    38199MACROLYNX-ASMacroLynxSdnBhdInternetServiceProviderfalse
    111.161.26.53
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    248.88.181.80
    unknownReserved
    unknownunknownfalse
    158.86.240.54
    unknownUnited States
    20379NET-BAKERUSfalse
    252.181.246.233
    unknownReserved
    unknownunknownfalse
    212.213.69.86
    unknownFinland
    1759TSF-IP-CORETeliaFinlandOyjEUfalse
    207.161.43.85
    unknownCanada
    7122MTS-ASNCAfalse
    41.54.12.214
    unknownSouth Africa
    37168CELL-CZAfalse
    19.50.113.160
    unknownUnited States
    3MIT-GATEWAYSUSfalse
    179.100.198.207
    unknownBrazil
    27699TELEFONICABRASILSABRfalse
    169.153.114.127
    unknownUnited States
    7867TECHDATAUSfalse
    68.43.78.181
    unknownUnited States
    7922COMCAST-7922USfalse
    198.46.22.165
    unknownUnited States
    39970ASN-CELLU-4USfalse
    218.127.26.8
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    249.40.124.233
    unknownReserved
    unknownunknownfalse
    53.188.22.90
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    20.26.222.244
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    187.130.196.250
    unknownMexico
    8151UninetSAdeCVMXfalse
    44.152.241.159
    unknownUnited States
    62383LDS-ASBEfalse
    249.252.219.179
    unknownReserved
    unknownunknownfalse
    93.218.249.7
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    203.181.239.233
    unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
    179.232.195.123
    unknownBrazil
    28573CLAROSABRfalse
    149.119.245.20
    unknownUnited States
    11872SYRACUSE-UNIVERSITYUSfalse
    165.156.182.82
    unknownUnited States
    203CENTURYLINK-LEGACY-LVLT-203USfalse
    145.81.44.110
    unknownNetherlands
    1103SURFNET-NLSURFnetTheNetherlandsNLfalse
    75.172.178.48
    unknownUnited States
    209CENTURYLINK-US-LEGACY-QWESTUSfalse
    249.154.124.25
    unknownReserved
    unknownunknownfalse
    18.134.54.218
    unknownUnited States
    16509AMAZON-02USfalse
    186.54.121.8
    unknownUruguay
    6057AdministracionNacionaldeTelecomunicacionesUYfalse
    243.163.195.206
    unknownReserved
    unknownunknownfalse
    165.112.68.52
    unknownUnited States
    3527NIH-NETUSfalse
    139.16.152.241
    unknownGermany
    9905LINKNET-ID-APLinknetASNIDfalse
    174.145.65.106
    unknownUnited States
    10507SPCSUSfalse
    110.133.106.186
    unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
    23.164.102.127
    unknownReserved
    19382ONCORECAfalse
    245.148.189.114
    unknownReserved
    unknownunknownfalse
    133.132.203.243
    unknownJapan9595XEPHIONNTT-MECorporationJPfalse
    195.187.223.187
    unknownPoland
    8308NASK-COMMERCIALPLfalse
    8.81.11.14
    unknownUnited States
    3356LEVEL3USfalse
    79.81.250.63
    unknownFrance
    15557LDCOMNETFRfalse
    181.129.70.175
    unknownColombia
    13489EPMTelecomunicacionesSAESPCOfalse
    155.211.62.186
    unknownBrazil
    766REDIRISRedIRISAutonomousSystemESfalse
    146.117.145.247
    unknownunknown
    17477MCT-SYDNEYMacquarieTelecomAUfalse
    170.73.136.4
    unknownUnited States
    16761FEDMOG-ASN-01USfalse
    209.171.31.17
    unknownCanada
    852ASN852CAfalse
    83.171.56.79
    unknownLithuania
    2847LITNETLTfalse
    165.206.25.107
    unknownUnited States
    6122ICN-ASUSfalse
    83.54.133.28
    unknownSpain
    3352TELEFONICA_DE_ESPANAESfalse
    240.192.40.248
    unknownReserved
    unknownunknownfalse
    103.154.227.153
    unknownunknown
    134687TWIDC-AS-APTWIDCLimitedHKfalse
    106.113.12.165
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    188.236.68.4
    unknownKuwait
    42961GPRS-ASZAINKWfalse
    103.61.202.112
    unknownIndia
    134363EZIT-AS-APEZITSolutionsPteLtdSGfalse
    4.98.147.173
    unknownUnited States
    3356LEVEL3USfalse
    208.230.47.139
    unknownUnited States
    4208THE-ISERV-COMPANYUSfalse
    124.168.11.209
    unknownAustralia
    7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
    176.82.83.147
    unknownSpain
    3352TELEFONICA_DE_ESPANAESfalse
    156.55.39.71
    unknownUnited States
    22146LANDAMUSfalse
    220.8.36.218
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    81.169.217.79
    unknownGermany
    6724STRATOSTRATOAGDEfalse
    157.21.237.97
    unknownUnited States
    53446EVMSUSfalse
    81.198.124.253
    unknownLatvia
    12578APOLLO-ASLatviaLVfalse
    240.251.61.26
    unknownReserved
    unknownunknownfalse
    94.85.243.88
    unknownItaly
    3269ASN-IBSNAZITfalse
    83.46.55.114
    unknownSpain
    3352TELEFONICA_DE_ESPANAESfalse
    44.171.139.253
    unknownUnited States
    198785SEDMIODJEL-ASHRfalse
    154.110.211.72
    unknownTunisia
    37693TUNISIANATNfalse
    124.60.248.52
    unknownKorea Republic of
    17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
    124.40.196.71
    unknownChina
    58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
    222.162.181.46
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    193.220.12.22
    unknownNorway
    5377MARLINK-EMEANOfalse
    189.61.156.222
    unknownBrazil
    28573CLAROSABRfalse
    245.87.95.189
    unknownReserved
    unknownunknownfalse
    24.85.187.207
    unknownCanada
    6327SHAWCAfalse
    108.113.255.120
    unknownUnited States
    10507SPCSUSfalse
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):6.208009632389402
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:M5VGS77ZYY
    File size:52680
    MD5:d415fdebf7bd931bee44ead0bd610670
    SHA1:d86d4995ba2709a3a99087c2ddae368d9ffc4a09
    SHA256:a24e8198dde3955f7b2007a8b9e25eefa1f1dc30ffaac3f0b31d650930c63c1c
    SHA512:e0924324036ddd2e9133d39168753b28911855273a627e74e238f4917e1a65be8c77f5db25002788a64cde4e41306aa38c2f8db5cd78245065e8124a2db48e4a
    SSDEEP:768:co/evkI0xRC1VNb6B31VVCkWF2QD98ZgFHq9w0fquhWew7p6X5JTa5DWg08i4n:coJI0jCd6GhfF/0fzhpS6X5JW5DW98tn
    TLSH:AF332BDAB402AD7CF88FEA7E80174E0EB22026545453072B77BFFD937E322949952D46
    File Content Preview:.ELF.......................D...4...8.....4. ...(.................................. ....................p.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

    ELF header

    Class:ELF32
    Data:2's complement, big endian
    Version:1 (current)
    Machine:MC68000
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x80000144
    Flags:0x0
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:52280
    Section Header Size:40
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x800000940x940x140x00x6AX002
    .textPROGBITS0x800000a80xa80xc4aa0x00x6AX004
    .finiPROGBITS0x8000c5520xc5520xe0x00x6AX002
    .rodataPROGBITS0x8000c5600xc5600x5220x00x2A002
    .ctorsPROGBITS0x8000ea880xca880x80x00x3WA004
    .dtorsPROGBITS0x8000ea900xca900x80x00x3WA004
    .dataPROGBITS0x8000ea9c0xca9c0x15c0x00x3WA004
    .bssNOBITS0x8000ebf80xcbf80x23c0x00x3WA004
    .shstrtabSTRTAB0x00xcbf80x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x800000000x800000000xca820xca824.23700x5R E0x2000.init .text .fini .rodata
    LOAD0xca880x8000ea880x8000ea880x1700x3ac0.20800x6RW 0x2000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
    TimestampSource PortDest PortSource IPDest IP
    May 14, 2022 04:56:24.756659985 CEST233853262.141.119.126192.168.2.23
    May 14, 2022 04:56:24.756839991 CEST3853223192.168.2.2362.141.119.126
    May 14, 2022 04:56:25.801326036 CEST42836443192.168.2.2391.189.91.43
    May 14, 2022 04:56:26.057337999 CEST4251680192.168.2.23109.202.202.202
    May 14, 2022 04:56:26.880717039 CEST396341312192.168.2.23198.98.54.25
    May 14, 2022 04:56:26.886991978 CEST1088623192.168.2.23203.227.76.157
    May 14, 2022 04:56:26.887388945 CEST1088623192.168.2.2360.57.87.155
    May 14, 2022 04:56:26.887423992 CEST1088623192.168.2.23169.220.25.105
    May 14, 2022 04:56:26.887443066 CEST1088623192.168.2.2312.108.125.203
    May 14, 2022 04:56:26.887448072 CEST1088623192.168.2.2318.72.69.103
    May 14, 2022 04:56:26.887470007 CEST1088623192.168.2.2341.68.123.209
    May 14, 2022 04:56:26.887521982 CEST1088623192.168.2.2373.35.152.69
    May 14, 2022 04:56:26.887526989 CEST1088623192.168.2.2348.57.127.196
    May 14, 2022 04:56:26.887546062 CEST1088623192.168.2.23158.251.86.76
    May 14, 2022 04:56:26.887619019 CEST1088623192.168.2.23150.122.244.200
    May 14, 2022 04:56:26.887640953 CEST1088623192.168.2.2337.130.236.117
    May 14, 2022 04:56:26.887674093 CEST1088623192.168.2.23104.133.180.16
    May 14, 2022 04:56:26.887715101 CEST1088623192.168.2.2363.192.94.233
    May 14, 2022 04:56:26.887729883 CEST1088623192.168.2.23169.243.20.154
    May 14, 2022 04:56:26.887734890 CEST1088623192.168.2.23166.73.193.120
    May 14, 2022 04:56:26.887775898 CEST1088623192.168.2.23221.29.107.237
    May 14, 2022 04:56:26.887784004 CEST1088623192.168.2.2392.135.68.163
    May 14, 2022 04:56:26.887792110 CEST1088623192.168.2.23183.235.148.197
    May 14, 2022 04:56:26.887794018 CEST1088623192.168.2.23216.101.65.207
    May 14, 2022 04:56:26.887816906 CEST1088623192.168.2.2338.116.78.199
    May 14, 2022 04:56:26.887861967 CEST1088623192.168.2.23126.40.190.88
    May 14, 2022 04:56:26.887876034 CEST1088623192.168.2.23187.34.248.129
    May 14, 2022 04:56:26.887877941 CEST1088623192.168.2.23200.206.232.208
    May 14, 2022 04:56:26.887882948 CEST1088623192.168.2.23253.11.162.193
    May 14, 2022 04:56:26.887943983 CEST1088623192.168.2.23155.201.217.73
    May 14, 2022 04:56:26.887969017 CEST1088623192.168.2.23112.14.195.21
    May 14, 2022 04:56:26.887969971 CEST1088623192.168.2.23122.58.177.6
    May 14, 2022 04:56:26.887985945 CEST1088623192.168.2.23151.165.107.248
    May 14, 2022 04:56:26.887991905 CEST1088623192.168.2.2393.85.229.156
    May 14, 2022 04:56:26.888000965 CEST1088623192.168.2.2396.5.216.127
    May 14, 2022 04:56:26.888012886 CEST1088623192.168.2.23105.80.231.155
    May 14, 2022 04:56:26.888027906 CEST1088623192.168.2.23197.65.67.244
    May 14, 2022 04:56:26.888044119 CEST1088623192.168.2.23200.141.226.69
    May 14, 2022 04:56:26.888072968 CEST1088623192.168.2.23112.44.19.72
    May 14, 2022 04:56:26.888106108 CEST1088623192.168.2.2368.239.246.86
    May 14, 2022 04:56:26.888118982 CEST1088623192.168.2.23103.172.116.137
    May 14, 2022 04:56:26.888155937 CEST1088623192.168.2.23192.69.62.239
    May 14, 2022 04:56:26.888166904 CEST1088623192.168.2.23111.190.53.39
    May 14, 2022 04:56:26.888184071 CEST1088623192.168.2.23105.171.30.92
    May 14, 2022 04:56:26.888186932 CEST1088623192.168.2.23187.153.193.172
    May 14, 2022 04:56:26.888206959 CEST1088623192.168.2.23143.2.121.43
    May 14, 2022 04:56:26.888257980 CEST1088623192.168.2.23126.227.239.106
    May 14, 2022 04:56:26.888261080 CEST1088623192.168.2.23149.140.8.224
    May 14, 2022 04:56:26.888273001 CEST1088623192.168.2.23253.163.89.73
    May 14, 2022 04:56:26.888297081 CEST1088623192.168.2.2379.195.253.175
    May 14, 2022 04:56:26.888324976 CEST1088623192.168.2.2366.106.97.181
    May 14, 2022 04:56:26.888339996 CEST1088623192.168.2.23151.162.1.56
    May 14, 2022 04:56:26.888355970 CEST1088623192.168.2.2394.34.11.172
    May 14, 2022 04:56:26.888356924 CEST1088623192.168.2.2394.152.66.11
    May 14, 2022 04:56:26.888391018 CEST1088623192.168.2.2374.106.28.173
    May 14, 2022 04:56:26.888396025 CEST1088623192.168.2.23114.19.85.216
    May 14, 2022 04:56:26.888412952 CEST1088623192.168.2.2383.134.53.171
    May 14, 2022 04:56:26.888425112 CEST1088623192.168.2.23203.55.31.99
    May 14, 2022 04:56:26.888499022 CEST1088623192.168.2.23194.7.89.116
    May 14, 2022 04:56:26.888515949 CEST1088623192.168.2.23144.20.106.7
    May 14, 2022 04:56:26.888520002 CEST1088623192.168.2.2365.62.131.203
    May 14, 2022 04:56:26.888524055 CEST1088623192.168.2.23135.41.193.62
    May 14, 2022 04:56:26.888988018 CEST1088623192.168.2.23253.17.149.205
    May 14, 2022 04:56:26.888988018 CEST1088623192.168.2.23208.53.19.145
    May 14, 2022 04:56:26.889003038 CEST1088623192.168.2.23241.104.208.142
    May 14, 2022 04:56:26.889009953 CEST1088623192.168.2.23240.70.139.137
    May 14, 2022 04:56:26.889014959 CEST1088623192.168.2.23192.96.66.109
    May 14, 2022 04:56:26.889039040 CEST1088623192.168.2.2387.122.126.179
    May 14, 2022 04:56:26.889058113 CEST1088623192.168.2.23113.144.17.193
    May 14, 2022 04:56:26.889086008 CEST1088623192.168.2.2342.187.253.129
    May 14, 2022 04:56:26.889106035 CEST1088623192.168.2.23183.211.247.99
    May 14, 2022 04:56:26.889117956 CEST1088623192.168.2.23178.12.26.97
    May 14, 2022 04:56:26.889122963 CEST1088623192.168.2.23101.76.9.208
    May 14, 2022 04:56:26.889185905 CEST1088623192.168.2.23156.221.191.129
    May 14, 2022 04:56:26.889187098 CEST1088623192.168.2.23218.161.33.100
    May 14, 2022 04:56:26.889188051 CEST1088623192.168.2.23126.106.12.67
    May 14, 2022 04:56:26.889195919 CEST1088623192.168.2.23218.152.92.237
    May 14, 2022 04:56:26.897347927 CEST1088623192.168.2.23145.231.215.45
    May 14, 2022 04:56:26.897347927 CEST1088623192.168.2.23123.181.170.166
    May 14, 2022 04:56:26.897365093 CEST1088623192.168.2.2392.51.248.243
    May 14, 2022 04:56:26.897365093 CEST1088623192.168.2.23220.59.189.186
    May 14, 2022 04:56:26.897425890 CEST1088623192.168.2.2367.205.73.17
    May 14, 2022 04:56:26.897428989 CEST1088623192.168.2.2361.16.125.79
    May 14, 2022 04:56:26.897454023 CEST1088623192.168.2.23166.67.25.153
    May 14, 2022 04:56:26.897464037 CEST1088623192.168.2.2327.110.182.18
    May 14, 2022 04:56:26.897492886 CEST1088623192.168.2.2357.202.30.126
    May 14, 2022 04:56:26.897516966 CEST1088623192.168.2.2354.103.218.159
    May 14, 2022 04:56:26.897550106 CEST1088623192.168.2.2338.211.80.67
    May 14, 2022 04:56:26.897552013 CEST1088623192.168.2.2396.197.105.94
    May 14, 2022 04:56:26.897558928 CEST1088623192.168.2.23250.239.229.118
    May 14, 2022 04:56:26.897574902 CEST1088623192.168.2.2396.164.47.196
    May 14, 2022 04:56:26.897623062 CEST1088623192.168.2.23149.196.31.51
    May 14, 2022 04:56:26.897624969 CEST1088623192.168.2.2334.182.192.211
    May 14, 2022 04:56:26.897628069 CEST1088623192.168.2.238.78.247.151
    May 14, 2022 04:56:26.897628069 CEST1088623192.168.2.23249.254.224.237
    May 14, 2022 04:56:26.897635937 CEST1088623192.168.2.23240.35.106.157
    May 14, 2022 04:56:26.897639036 CEST1088623192.168.2.23217.201.83.148
    May 14, 2022 04:56:26.897639990 CEST1088623192.168.2.2337.87.246.5
    May 14, 2022 04:56:26.897661924 CEST1088623192.168.2.23222.40.155.158
    May 14, 2022 04:56:26.897676945 CEST1088623192.168.2.2320.57.69.235

    System Behavior

    Start time:04:56:26
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:/tmp/M5VGS77ZYY
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:56:26
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:17
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:17
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:17
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:22
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:22
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:17
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:17
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:56:26
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:56:26
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:56:26
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:17
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:59:17
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:56:26
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc
    Start time:04:56:26
    Start date:14/05/2022
    Path:/tmp/M5VGS77ZYY
    Arguments:n/a
    File size:4463432 bytes
    MD5 hash:cd177594338c77b895ae27c33f8f86cc