Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
jmhrc116WA.elf

Overview

General Information

Sample name:jmhrc116WA.elf
renamed because original name is a hash value
Original sample name:ed89bad9f6e4d0e9b470861d46c50a7a.elf
Analysis ID:1429150
MD5:ed89bad9f6e4d0e9b470861d46c50a7a
SHA1:42478f31b4db0dcc684e15b22a0af5429f48a5b5
SHA256:9b3a4ab5bc37f73c5afb3746f6d2fecb88d7bf3e3c013e9a6139f02d38acde50
Tags:32elfmiraisparc
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1429150
Start date and time:2024-04-21 02:11:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:jmhrc116WA.elf
renamed because original name is a hash value
Original Sample Name:ed89bad9f6e4d0e9b470861d46c50a7a.elf
Detection:MAL
Classification:mal76.spre.troj.evad.linELF@0/0@2/0
Command:/tmp/jmhrc116WA.elf
PID:6254
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
faggot got malware'd
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6287, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6287, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • gdm3 New Fork (PID: 6292, Parent: 1320)
  • Default (PID: 6292, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6293, Parent: 1320)
  • Default (PID: 6293, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: jmhrc116WA.elfAvira: detected
Source: jmhrc116WA.elfVirustotal: Detection: 45%Perma Link
Source: jmhrc116WA.elfReversingLabs: Detection: 52%
Source: jmhrc116WA.elfString: %s/%s/proc//proc/%s/cmdlinerwgetcurlnetstatgreppslsmvechokillkillallbashrebootshutdownhaltiptablespowerofffaggot got malware'd/tmp/opt/home/dev/var/sbin/proc/self/exe/mnt/root/dev/null/dev/console/dev/watchdog/dev/misc/watchdog/

Networking

barindex
Source: global trafficTCP traffic: 104.168.45.11 ports 21425,1,2,4,5,7722
Source: global trafficTCP traffic: 192.168.2.23:34620 -> 104.168.45.11:21425
Source: /tmp/jmhrc116WA.elf (PID: 6254)Socket: 127.0.0.1::39123Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: tcpdown.su
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 904, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 912, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 918, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 1877, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 6287, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6354)SIGKILL sent: pid: 6352, result: successfulJump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 721, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 904, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 912, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 918, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 1601, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 1877, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)SIGKILL sent: pid: 6287, result: successfulJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6354)SIGKILL sent: pid: 6352, result: successfulJump to behavior
Source: classification engineClassification label: mal76.spre.troj.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: /tmp/jmhrc116WA.elf (PID: 6259)Deleted: /dev/kmsgJump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6287)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6287)Directory: <invalid fd (8)>/..Jump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6260)File opened: /proc/1334/cmdlineJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/jmhrc116WA.elf (PID: 6259)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6254)File: /tmp/jmhrc116WA.elfJump to behavior
Source: /tmp/jmhrc116WA.elf (PID: 6254)Queries kernel information via 'uname': Jump to behavior
Source: jmhrc116WA.elf, 6254.1.00005570c3423000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6296.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6298.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6300.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6306.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6308.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6310.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6317.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6320.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6347.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6350.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6360.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6362.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6368.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6371.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6376.1.00005570c3423000.00005570c3488000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: jmhrc116WA.elf, 6461.1.00005570c3488000.00005570c34a8000.rw-.sdmpBinary or memory string: r/lib/vmware/VG!
Source: jmhrc116WA.elf, 6461.1.00007f4798045000.00007f4798252000.rw-.sdmpBinary or memory string: /var/lib/vmware4/var/lib/PackageKit
Source: jmhrc116WA.elf, 6461.1.00007f4798036000.00007f4798045000.rw-.sdmpBinary or memory string: $/tmp/vmware-root_721-4290559889,
Source: jmhrc116WA.elf, 6296.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6298.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6300.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6306.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6308.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6310.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6317.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6320.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6347.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6350.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6360.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6362.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6368.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6371.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6376.1.00005570c3488000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6379.1.00005570c3488000.00005570c34a8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmtX
Source: jmhrc116WA.elf, 6461.1.00005570c3423000.00005570c3488000.rw-.sdmpBinary or memory string: /tmp/vmware-root_721-4290559889
Source: jmhrc116WA.elf, 6461.1.00007f4798045000.00007f4798252000.rw-.sdmpBinary or memory string: (/var/lib/vmware/VGAuth/aliasStore
Source: jmhrc116WA.elf, 6461.1.00005570c3423000.00005570c3488000.rw-.sdmpBinary or memory string: pU!/var/lib/vmware
Source: jmhrc116WA.elf, 6461.1.00007f4798045000.00007f4798252000.rw-.sdmpBinary or memory string: /var/lib/vmware
Source: jmhrc116WA.elf, 6461.1.00007f4798036000.00007f4798045000.rw-.sdmpBinary or memory string: $/tmp/vmware-root_721-4290559889
Source: jmhrc116WA.elf, 6461.1.00007f4798045000.00007f4798252000.rw-.sdmpBinary or memory string: 8(/var/lib/vmware/VGAuth/aliasStoreN\
Source: jmhrc116WA.elf, 6254.1.00005570c3423000.00005570c34a8000.rw-.sdmp, jmhrc116WA.elf, 6296.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6298.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6300.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6306.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6308.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6310.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6317.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6320.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6347.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6350.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6360.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6362.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6368.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6371.1.00005570c3423000.00005570c3488000.rw-.sdmp, jmhrc116WA.elf, 6376.1.00005570c3423000.00005570c3488000.rw-.sdmpBinary or memory string: pU!/etc/qemu-binfmt/sparc
Source: jmhrc116WA.elf, 6461.1.00005570c3488000.00005570c34a8000.rw-.sdmpBinary or memory string: 1/var/lib/fwupd/gnupg/private-keys-v1.d1/var/lib/update-notifierr/lib/vmware/VG!/dev/disk/by-partuuid1/var/lib/vmware/VGAuth/aliasStorepd/bui1/var/lib/update-notifier/user.dmware/VG!/dev/block !/var/lib/PackageKit1/var/lib/fwupd/remotes.d1/var/lib/systemd/catalog
Source: jmhrc116WA.elf, 6461.1.00007f4798045000.00007f4798252000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth
Source: jmhrc116WA.elf, 6254.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6296.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6298.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6300.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6306.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6308.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6310.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6317.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6320.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6347.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6350.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6360.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6362.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6371.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6376.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6379.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/jmhrc116WA.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/jmhrc116WA.elf
Source: jmhrc116WA.elf, 6461.1.00005570c3423000.00005570c3488000.rw-.sdmpBinary or memory string: 1/tmp/vmware-root_721-4290559889Q
Source: jmhrc116WA.elf, 6461.1.00007f4798045000.00007f4798252000.rw-.sdmpBinary or memory string: T/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f/tmpX/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj\/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj/tmp$/tmp/vmware-root_721-4290559889P/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i4/tmp/snap.lxdc<
Source: jmhrc116WA.elf, 6254.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6296.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6298.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6300.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6306.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6308.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6310.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6317.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6320.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6347.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6350.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6360.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6362.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6371.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6376.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmp, jmhrc116WA.elf, 6379.1.00007ffce3e93000.00007ffce3eb4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
Source: jmhrc116WA.elf, 6461.1.00005570c3488000.00005570c34a8000.rw-.sdmpBinary or memory string: /var/lib/vmware/VGAuth/aliasStore
Source: jmhrc116WA.elf, 6461.1.00005570c3423000.00005570c3488000.rw-.sdmpBinary or memory string: pU!/var/lib/vmware/VGAuth
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1429150 Sample: jmhrc116WA.elf Startdate: 21/04/2024 Architecture: LINUX Score: 76 40 104.168.45.11, 21425, 34620, 60508 AS-COLOCROSSINGUS United States 2->40 42 109.202.202.202, 80 INIT7CH Switzerland 2->42 44 3 other IPs or domains 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Connects to many ports of the same IP (likely port scanning) 2->50 9 jmhrc116WA.elf 2->9         started        12 gnome-session-binary sh gsd-rfkill 2->12         started        14 gdm3 Default 2->14         started        16 gdm3 Default 2->16         started        signatures3 process4 signatures5 60 Sample deletes itself 9->60 18 jmhrc116WA.elf 9->18         started        process6 process7 20 jmhrc116WA.elf 18->20         started        23 jmhrc116WA.elf 18->23         started        25 jmhrc116WA.elf 18->25         started        signatures8 54 Manipulation of devices in /dev 20->54 56 Deletes system log files 20->56 27 jmhrc116WA.elf 20->27         started        29 jmhrc116WA.elf 20->29         started        31 jmhrc116WA.elf 20->31         started        38 41 other processes 20->38 58 Sample tries to kill multiple processes (SIGKILL) 23->58 33 jmhrc116WA.elf 23->33         started        35 jmhrc116WA.elf 25->35         started        process9 signatures10 52 Sample tries to kill multiple processes (SIGKILL) 35->52
SourceDetectionScannerLabelLink
jmhrc116WA.elf46%VirustotalBrowse
jmhrc116WA.elf53%ReversingLabsLinux.Trojan.Mirai
jmhrc116WA.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
SourceDetectionScannerLabelLink
tcpdown.su2%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tcpdown.su
172.245.119.70
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
104.168.45.11
unknownUnited States
36352AS-COLOCROSSINGUStrue
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202fMzYC0To1f.elfGet hashmaliciousUnknownBrowse
    AoYpFFeeLv.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Gafgyt-AN.4176.31097.elfGet hashmaliciousUnknownBrowse
        http://134.213.29.14:82/grep.x86_64Get hashmaliciousIPRoyal PawnsBrowse
          SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfGet hashmaliciousUnknownBrowse
            insetto-x86.elfGet hashmaliciousUnknownBrowse
              1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                  JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                    pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                      104.168.45.11fMzYC0To1f.elfGet hashmaliciousUnknownBrowse
                        Kt28gy4sgm.elfGet hashmaliciousMiraiBrowse
                          arm.elfGet hashmaliciousUnknownBrowse
                            arm5.elfGet hashmaliciousUnknownBrowse
                              i686.elfGet hashmaliciousUnknownBrowse
                                i586.elfGet hashmaliciousUnknownBrowse
                                  sh4.elfGet hashmaliciousUnknownBrowse
                                    powerpc.elfGet hashmaliciousUnknownBrowse
                                      m68k.elfGet hashmaliciousUnknownBrowse
                                        sparc.elfGet hashmaliciousUnknownBrowse
                                          91.189.91.43fMzYC0To1f.elfGet hashmaliciousUnknownBrowse
                                            AoYpFFeeLv.elfGet hashmaliciousUnknownBrowse
                                              SecuriteInfo.com.ELF.Gafgyt-AN.4176.31097.elfGet hashmaliciousUnknownBrowse
                                                http://134.213.29.14:82/grep.x86_64Get hashmaliciousIPRoyal PawnsBrowse
                                                  SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfGet hashmaliciousUnknownBrowse
                                                    insetto-x86.elfGet hashmaliciousUnknownBrowse
                                                      1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                        ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                          JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                            pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                              91.189.91.42fMzYC0To1f.elfGet hashmaliciousUnknownBrowse
                                                                AoYpFFeeLv.elfGet hashmaliciousUnknownBrowse
                                                                  SecuriteInfo.com.ELF.Gafgyt-AN.4176.31097.elfGet hashmaliciousUnknownBrowse
                                                                    http://134.213.29.14:82/grep.x86_64Get hashmaliciousIPRoyal PawnsBrowse
                                                                      SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfGet hashmaliciousUnknownBrowse
                                                                        insetto-x86.elfGet hashmaliciousUnknownBrowse
                                                                          1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                                            ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                                              JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                                                pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  tcpdown.suVtMI9Eirot.elfGet hashmaliciousUnknownBrowse
                                                                                  • 172.245.119.70
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CANONICAL-ASGBfMzYC0To1f.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  Ykwey8qoU2.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                  • 185.125.190.26
                                                                                  AoYpFFeeLv.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.ELF.Gafgyt-AN.4176.31097.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  http://134.213.29.14:82/grep.x86_64Get hashmaliciousIPRoyal PawnsBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  insetto-x86.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  CANONICAL-ASGBfMzYC0To1f.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  Ykwey8qoU2.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                  • 185.125.190.26
                                                                                  AoYpFFeeLv.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.ELF.Gafgyt-AN.4176.31097.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  http://134.213.29.14:82/grep.x86_64Get hashmaliciousIPRoyal PawnsBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  insetto-x86.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  AS-COLOCROSSINGUS5wzoTNEJJy.elfGet hashmaliciousUnknownBrowse
                                                                                  • 172.245.119.70
                                                                                  fMzYC0To1f.elfGet hashmaliciousUnknownBrowse
                                                                                  • 104.168.45.11
                                                                                  https://sekulstrip.com/Get hashmaliciousUnknownBrowse
                                                                                  • 192.227.164.153
                                                                                  https://ibareed.com/Get hashmaliciousUnknownBrowse
                                                                                  • 192.227.164.153
                                                                                  https://slutlad.com/Get hashmaliciousUnknownBrowse
                                                                                  • 192.227.164.153
                                                                                  https://www.lestjacques.com/Get hashmaliciousUnknownBrowse
                                                                                  • 192.227.164.153
                                                                                  https://www.jrbishop.com/Get hashmaliciousUnknownBrowse
                                                                                  • 192.227.164.153
                                                                                  SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 23.95.60.75
                                                                                  https://28.104-168-101-28.cprapid.com/Pay-PaI/Get hashmaliciousPayPal PhisherBrowse
                                                                                  • 104.168.101.28
                                                                                  SecuriteInfo.com.Win32.SuspectCrc.28876.20318.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                  • 192.3.216.151
                                                                                  INIT7CHfMzYC0To1f.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  AoYpFFeeLv.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.ELF.Gafgyt-AN.4176.31097.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  http://134.213.29.14:82/grep.x86_64Get hashmaliciousIPRoyal PawnsBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Linux.Siggen.4217.3025.25553.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  insetto-x86.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  ew3OL4dYca.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  JGG1a56dcB.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  pXwuZJXauT.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                                  Entropy (8bit):5.861874598271672
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:jmhrc116WA.elf
                                                                                  File size:83'392 bytes
                                                                                  MD5:ed89bad9f6e4d0e9b470861d46c50a7a
                                                                                  SHA1:42478f31b4db0dcc684e15b22a0af5429f48a5b5
                                                                                  SHA256:9b3a4ab5bc37f73c5afb3746f6d2fecb88d7bf3e3c013e9a6139f02d38acde50
                                                                                  SHA512:b333537d67151d09b1b53c867676c5463c3cf37c1f1ef4136e106605e7188b28ae6dbacfe3ad4aca16850b1abab1557b6bf3266f6a588700b907c712ddb2793d
                                                                                  SSDEEP:1536:9OQSMfnzBW59dXklKR8OJP+U/NgtEh7F8lM5IGtXzm:kFY8OlGJgah6l8nzm
                                                                                  TLSH:C6834C32BA751E2BC0D5A87A61F34324F2F6479A25E8CA1F7D720E4EBF2164025477B4
                                                                                  File Content Preview:.ELF...........................4..D0.....4. ...(......................:...:...............@...@...@.................dt.Q................................@..(....@.Dk................#.....c...`.....!..... ...@.....".........`......$ ... ...@...........`....

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, big endian
                                                                                  Version:1 (current)
                                                                                  Machine:Sparc
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - System V
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x101a4
                                                                                  Flags:0x0
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:82992
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:10
                                                                                  Header String Table Index:9
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                                  .textPROGBITS0x100b00xb00x111e40x00x6AX004
                                                                                  .finiPROGBITS0x212940x112940x140x00x6AX004
                                                                                  .rodataPROGBITS0x212a80x112a80x28480x00x2A008
                                                                                  .ctorsPROGBITS0x340000x140000x80x00x3WA004
                                                                                  .dtorsPROGBITS0x340080x140080x80x00x3WA004
                                                                                  .dataPROGBITS0x340180x140180x3d80x00x3WA008
                                                                                  .bssNOBITS0x343f00x143f00xe7200x00x3WA008
                                                                                  .shstrtabSTRTAB0x00x143f00x3e0x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x100000x100000x13af00x13af05.95170x5R E0x10000.init .text .fini .rodata
                                                                                  LOAD0x140000x340000x340000x3f00xeb102.69250x6RW 0x10000.ctors .dtors .data .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 21, 2024 02:12:02.050098896 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 21, 2024 02:12:03.792915106 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:04.023736954 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:04.023875952 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:04.024324894 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:04.255136967 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:04.255223036 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:04.486196041 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:07.425116062 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 21, 2024 02:12:08.193007946 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 21, 2024 02:12:12.044316053 CEST605087722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:12.063250065 CEST605107722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:12.180516005 CEST772260508104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:12.199728966 CEST772260510104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:12.528368950 CEST605127722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:12.665442944 CEST772260512104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:14.032298088 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:14.146806955 CEST605147722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:14.166941881 CEST605167722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:14.186014891 CEST605187722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:14.264231920 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:14.264302015 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:14.264348984 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:14.292967081 CEST772260514104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:14.306288004 CEST772260516104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:14.323029995 CEST772260518104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:19.217156887 CEST605207722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:19.231745958 CEST605227722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:19.353590965 CEST772260520104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:19.367825031 CEST772260522104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:23.038927078 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 21, 2024 02:12:24.254769087 CEST605247722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:24.391808033 CEST772260524104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:24.547008038 CEST605267722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:24.683917999 CEST772260526104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:28.413626909 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:28.413707018 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:29.411216021 CEST605287722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:29.421231031 CEST605307722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:29.593558073 CEST772260528104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:29.593890905 CEST772260530104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:33.281620979 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 21, 2024 02:12:34.410855055 CEST605327722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:35.425276041 CEST605327722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:36.806684971 CEST605347722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:36.971200943 CEST772260534104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:37.436914921 CEST605327722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:39.420646906 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 21, 2024 02:12:39.486257076 CEST605367722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:39.493503094 CEST605387722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:40.508486986 CEST605387722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:40.508495092 CEST605367722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:41.472377062 CEST605327722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:42.524228096 CEST605367722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:42.524259090 CEST605387722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:43.984555960 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:43.984611034 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:44.464020967 CEST605407722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:44.470016003 CEST605427722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:44.686284065 CEST772260542104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:45.467837095 CEST605407722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:46.587687969 CEST605387722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:46.587687969 CEST605367722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:47.483529091 CEST605407722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:49.663235903 CEST605327722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:51.707056046 CEST605407722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:51.822225094 CEST605447722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:51.834243059 CEST605467722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:52.148168087 CEST772260540104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:52.826936960 CEST605447722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:52.858864069 CEST605467722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:54.778572083 CEST605367722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:54.778574944 CEST605387722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:54.842551947 CEST605447722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:54.874505997 CEST605467722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:55.117408991 CEST772260536104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:55.117429018 CEST772260538104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:55.117495060 CEST772260544104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:58.944359064 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:58.944645882 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:59.129993916 CEST605467722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:59.146538019 CEST605487722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:59.160799980 CEST605507722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:12:59.596749067 CEST772260546104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:59.596803904 CEST772260548104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:12:59.596826077 CEST772260550104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:03.997277021 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 21, 2024 02:13:04.143055916 CEST605527722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:04.151179075 CEST605547722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:05.145071030 CEST605527722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:05.177169085 CEST605547722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:05.785024881 CEST605327722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:07.160799980 CEST605527722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:07.192961931 CEST605547722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:09.151320934 CEST605567722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:09.162575960 CEST605587722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:10.168481112 CEST605567722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:10.168488026 CEST605587722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:10.625931978 CEST772260558104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:10.625947952 CEST772260556104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:11.416249037 CEST605527722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:11.416271925 CEST605547722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:14.152199030 CEST605607722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:14.162012100 CEST605627722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:15.159693956 CEST605607722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:15.191654921 CEST605627722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:17.175374031 CEST605607722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:17.207384109 CEST605627722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:18.451349020 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:19.063297033 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:19.607093096 CEST605527722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:19.607093096 CEST605547722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:19.671087980 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:20.886924028 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:21.198867083 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:21.199101925 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:21.402807951 CEST605627722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:21.402808905 CEST605607722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:21.596941948 CEST772260560104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:21.596972942 CEST772260562104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:21.853756905 CEST605647722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:21.871326923 CEST605667722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:21.877404928 CEST605687722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:22.870692968 CEST605647722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:22.902636051 CEST605667722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:22.902677059 CEST605687722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:24.470406055 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 21, 2024 02:13:24.886377096 CEST605647722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:24.918334961 CEST605687722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:24.918384075 CEST605667722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:25.615118980 CEST772260564104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:25.615171909 CEST772260568104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:25.714355946 CEST772260566104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:29.152436018 CEST605707722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:29.162558079 CEST605727722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:29.288149118 CEST772260570104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:29.298104048 CEST772260572104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:35.732956886 CEST605527722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:35.732960939 CEST605547722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:35.869617939 CEST772260552104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:35.879745960 CEST772260554104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:36.568280935 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:36.568608999 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:36.878586054 CEST605747722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:36.907010078 CEST605767722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:36.925132990 CEST605787722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:37.024353981 CEST772260574104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:37.042994022 CEST772260576104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:37.061811924 CEST772260578104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:38.804575920 CEST605327722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:38.940161943 CEST772260532104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:44.154350042 CEST605807722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:44.159116030 CEST605827722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:44.296302080 CEST772260582104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:44.301033020 CEST772260580104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:49.169368029 CEST605847722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:49.308260918 CEST772260584104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:51.800756931 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:51.801191092 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:51.864902020 CEST605867722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:52.002017975 CEST772260586104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:59.179384947 CEST605887722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:59.187802076 CEST605907722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:13:59.316206932 CEST772260588104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:13:59.324703932 CEST772260590104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:14:06.884910107 CEST605927722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:14:06.901601076 CEST605947722192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:14:07.021950960 CEST772260592104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:14:07.033390999 CEST2142534620104.168.45.11192.168.2.23
                                                                                  Apr 21, 2024 02:14:07.033513069 CEST3462021425192.168.2.23104.168.45.11
                                                                                  Apr 21, 2024 02:14:07.038300037 CEST772260594104.168.45.11192.168.2.23
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 21, 2024 02:12:03.119334936 CEST3968253192.168.2.231.1.1.1
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST53396821.1.1.1192.168.2.23
                                                                                  Apr 21, 2024 02:12:03.377902985 CEST5581253192.168.2.231.1.1.1
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST53558121.1.1.1192.168.2.23
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Apr 21, 2024 02:12:03.119334936 CEST192.168.2.231.1.1.10xab89Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377902985 CEST192.168.2.231.1.1.10xda33Standard query (0)tcpdown.suA (IP address)IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su172.245.119.70A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su198.12.124.76A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su185.216.70.250A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su104.168.45.11A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su185.216.70.169A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su185.216.70.168A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su172.245.119.63A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.377203941 CEST1.1.1.1192.168.2.230xab89No error (0)tcpdown.su104.168.32.17A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su104.168.32.17A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su104.168.45.11A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su185.216.70.168A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su185.216.70.169A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su172.245.119.63A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su172.245.119.70A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su198.12.124.76A (IP address)IN (0x0001)false
                                                                                  Apr 21, 2024 02:12:03.792644024 CEST1.1.1.1192.168.2.230xda33No error (0)tcpdown.su185.216.70.250A (IP address)IN (0x0001)false

                                                                                  System Behavior

                                                                                  Start time (UTC):00:12:02
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:/tmp/jmhrc116WA.elf
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                  Start time (UTC):00:12:02
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                  Start time (UTC):00:12:02
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                  Start time (UTC):00:12:11
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:11
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:12
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:13
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:13
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:13
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:18
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:18
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:23
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:24
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:29
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:29
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:34
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:36
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:39
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:39
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:44
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:44
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:51
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:51
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:58
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:58
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:03
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:03
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:08
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:08
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:13
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:13
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:21
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:21
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:21
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:28
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:28
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:36
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:36
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:36
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:43
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:43
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:48
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:51
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:58
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:13:58
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:14:06
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:14:06
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                                                                                  Start time (UTC):00:12:02
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                  Start time (UTC):00:12:02
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                  Start time (UTC):00:12:28
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                  Start time (UTC):00:12:28
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/tmp/jmhrc116WA.elf
                                                                                  Arguments:-
                                                                                  File size:4379400 bytes
                                                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                  Start time (UTC):00:12:05
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                  Arguments:-
                                                                                  File size:334664 bytes
                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                  Start time (UTC):00:12:05
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/bin/sh
                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):00:12:05
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/usr/libexec/gsd-rfkill
                                                                                  Arguments:/usr/libexec/gsd-rfkill
                                                                                  File size:51808 bytes
                                                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                  Start time (UTC):00:12:07
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/usr/sbin/gdm3
                                                                                  Arguments:-
                                                                                  File size:453296 bytes
                                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                  Start time (UTC):00:12:07
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):00:12:07
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/usr/sbin/gdm3
                                                                                  Arguments:-
                                                                                  File size:453296 bytes
                                                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                                  Start time (UTC):00:12:07
                                                                                  Start date (UTC):21/04/2024
                                                                                  Path:/etc/gdm3/PrimeOff/Default
                                                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c