Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1581669
MD5:95807db3d7d48c3c8c954410cba6c6f2
SHA1:7a4c83cf4ab4b08989d193dd33e708b47c877605
SHA256:59421e1184689e49ed4ad0fb4c9573d7dcb1cabd338ac6c816e17980776925bd
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Executes the "iptables" command to insert, remove and/or manipulate rules
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581669
Start date and time:2024-12-28 14:51:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal68.spre.troj.evad.linELF@0/0@24/0
  • Connection to analysis system has been lost, crash info: Unknown
  • VT rate limit hit for: SECURE-NETWORK-REBIRTHLTD.RU
Command:/tmp/arm5.elf
PID:6224
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 6224, Parent: 6139, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 6227, Parent: 6224)
      • arm5.elf New Fork (PID: 6229, Parent: 6227)
      • arm5.elf New Fork (PID: 6441, Parent: 6227)
        • arm5.elf New Fork (PID: 6443, Parent: 6441)
        • sh (PID: 6443, Parent: 6441, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6449, Parent: 6443)
          • iptables (PID: 6449, Parent: 6443, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm5.elf New Fork (PID: 6494, Parent: 6441)
        • sh (PID: 6494, Parent: 6441, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6499, Parent: 6494)
          • busybox (PID: 6499, Parent: 6494, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm5.elf New Fork (PID: 6500, Parent: 6441)
        • sh (PID: 6500, Parent: 6441, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6505, Parent: 6500)
        • arm5.elf New Fork (PID: 6506, Parent: 6441)
        • sh (PID: 6506, Parent: 6441, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6513, Parent: 6506)
        • arm5.elf New Fork (PID: 6514, Parent: 6441)
        • sh (PID: 6514, Parent: 6441, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6516, Parent: 6514)
          • busybox (PID: 6516, Parent: 6514, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
  • wrapper-2.0 (PID: 6254, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6255, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • systemd New Fork (PID: 6256, Parent: 1)
  • upowerd (PID: 6256, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • wrapper-2.0 (PID: 6274, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6297, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6298, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6299, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • systemd New Fork (PID: 6304, Parent: 1)
  • upowerd (PID: 6304, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6351, Parent: 1)
  • upowerd (PID: 6351, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6396, Parent: 1)
  • upowerd (PID: 6396, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6450, Parent: 1)
  • upowerd (PID: 6450, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
6224.1.00007ff478017000.00007ff478038000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: arm5.elfReversingLabs: Detection: 28%

    Networking

    barindex
    Source: /bin/sh (PID: 6449)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:57758 -> 83.222.191.146:2222
    Source: /bin/sh (PID: 6449)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
    Source: /tmp/arm5.elf (PID: 6224)Socket: 127.0.0.1:8345Jump to behavior
    Source: /tmp/arm5.elf (PID: 6441)Socket: 0.0.0.0:26721Jump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
    Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: global trafficDNS traffic detected: DNS query: secure-network-rebirthltd.ru
    Source: arm5.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 789, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 799, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1389, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1463, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1465, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1599, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1809, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1888, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1890, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2018, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2077, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2078, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2079, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2080, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2083, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2084, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2146, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2156, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2235, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 3236, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6254, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6255, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6256, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6274, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6297, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6298, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6299, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6304, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6351, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6396, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6450, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6491, result: successfulJump to behavior
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 789, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 799, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1389, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1463, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1465, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1599, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1809, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1888, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 1890, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2018, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2077, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2078, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2079, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2080, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2083, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2084, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2146, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2156, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 2235, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 3236, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6254, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6255, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6256, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6274, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6297, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6298, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6299, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6304, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6351, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6396, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6450, result: successfulJump to behavior
    Source: /tmp/arm5.elf (PID: 6229)SIGKILL sent: pid: 6491, result: successfulJump to behavior
    Source: classification engineClassification label: mal68.spre.troj.evad.linELF@0/0@24/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

    Persistence and Installation Behavior

    barindex
    Source: /bin/sh (PID: 6449)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6304)Directory: <invalid fd (12)>/..Jump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6304)Directory: <invalid fd (11)>/..Jump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6351)Directory: <invalid fd (12)>/..Jump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6351)Directory: <invalid fd (11)>/..Jump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6396)Directory: <invalid fd (12)>/..Jump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6396)Directory: <invalid fd (11)>/..Jump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6450)Directory: <invalid fd (12)>/..Jump to behavior
    Source: /usr/lib/upower/upowerd (PID: 6450)Directory: <invalid fd (11)>/..Jump to behavior
    Source: /tmp/arm5.elf (PID: 6443)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
    Source: /tmp/arm5.elf (PID: 6494)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
    Source: /tmp/arm5.elf (PID: 6500)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
    Source: /tmp/arm5.elf (PID: 6506)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
    Source: /tmp/arm5.elf (PID: 6514)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
    Source: /bin/sh (PID: 6449)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
    Source: arm5.elfSubmission file: segment LOAD with 7.9834 entropy (max. 8.0)
    Source: /tmp/arm5.elf (PID: 6224)Queries kernel information via 'uname': Jump to behavior
    Source: /bin/busybox (PID: 6499)Queries kernel information via 'uname': Jump to behavior
    Source: /usr/bin/busybox (PID: 6516)Queries kernel information via 'uname': Jump to behavior
    Source: arm5.elf, 6224.1.00005652c259d000.00005652c27ae000.rw-.sdmpBinary or memory string: RV!/etc/qemu-binfmt/arm
    Source: arm5.elf, 6224.1.00005652c259d000.00005652c27ae000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: arm5.elf, 6224.1.00007ffded846000.00007ffded867000.rw-.sdmpBinary or memory string: /5x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
    Source: arm5.elf, 6224.1.00007ffded846000.00007ffded867000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6224.1.00007ff478017000.00007ff478038000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6224.1.00007ff478017000.00007ff478038000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path Interception1
    Hidden Files and Directories
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    Service Stop
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    Obfuscated Files or Information
    LSASS Memory1
    System Network Configuration Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581669 Sample: arm5.elf Startdate: 28/12/2024 Architecture: LINUX Score: 68 44 SECURE-NETWORK-REBIRTHLTD.RU 83.222.191.146, 2222, 35342, 52622 NET1-ASBG Bulgaria 2->44 46 109.202.202.202, 80 INIT7CH Switzerland 2->46 48 3 other IPs or domains 2->48 52 Multi AV Scanner detection for submitted file 2->52 54 Yara detected Gafgyt 2->54 56 Sample is packed with UPX 2->56 10 arm5.elf 2->10         started        12 xfce4-panel wrapper-2.0 2->12         started        14 xfce4-panel wrapper-2.0 2->14         started        16 9 other processes 2->16 signatures3 process4 process5 18 arm5.elf 10->18         started        process6 20 arm5.elf 18->20         started        22 arm5.elf 18->22         started        signatures7 25 arm5.elf sh 20->25         started        27 arm5.elf sh 20->27         started        29 arm5.elf sh 20->29         started        31 2 other processes 20->31 58 Sample tries to kill multiple processes (SIGKILL) 22->58 process8 process9 33 sh iptables 25->33         started        36 sh busybox 27->36         started        38 sh busybox 29->38         started        40 sh 31->40         started        42 sh 31->42         started        signatures10 50 Executes the "iptables" command to insert, remove and/or manipulate rules 33->50

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    arm5.elf29%ReversingLabsLinux.Trojan.Svirtu
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    secure-network-rebirthltd.ru
    83.222.191.146
    truefalse
      high
      SECURE-NETWORK-REBIRTHLTD.RU
      83.222.191.146
      truefalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netarm5.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          83.222.191.146
          secure-network-rebirthltd.ruBulgaria
          43561NET1-ASBGfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          83.222.191.146mpsl.elfGet hashmaliciousGafgytBrowse
            arm4.elfGet hashmaliciousGafgytBrowse
              mips.elfGet hashmaliciousGafgytBrowse
                arm4.elfGet hashmaliciousGafgytBrowse
                  arm7.elfGet hashmaliciousUnknownBrowse
                    x86_64.elfGet hashmaliciousGafgytBrowse
                      arm5.elfGet hashmaliciousGafgytBrowse
                        mpsl.elfGet hashmaliciousGafgytBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          91.189.91.43arm6.elfGet hashmaliciousGafgytBrowse
                            arm4.elfGet hashmaliciousGafgytBrowse
                              yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                yakuza.sparc.elfGet hashmaliciousMiraiBrowse
                                  yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                    yakuza.mipsel.elfGet hashmaliciousMiraiBrowse
                                      yakuza.arm7.elfGet hashmaliciousMiraiBrowse
                                        yakuza.ppc.elfGet hashmaliciousMiraiBrowse
                                          most-mips.elfGet hashmaliciousMiraiBrowse
                                            most-mpsl.elfGet hashmaliciousMiraiBrowse
                                              91.189.91.42arm6.elfGet hashmaliciousGafgytBrowse
                                                arm4.elfGet hashmaliciousGafgytBrowse
                                                  yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                    yakuza.sparc.elfGet hashmaliciousMiraiBrowse
                                                      yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                                        yakuza.mipsel.elfGet hashmaliciousMiraiBrowse
                                                          yakuza.arm7.elfGet hashmaliciousMiraiBrowse
                                                            yakuza.ppc.elfGet hashmaliciousMiraiBrowse
                                                              most-mips.elfGet hashmaliciousMiraiBrowse
                                                                most-mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  secure-network-rebirthltd.rumpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  mips.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 83.222.191.146
                                                                  mpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  SECURE-NETWORK-REBIRTHLTD.RUmpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  mips.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 83.222.191.146
                                                                  mpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CANONICAL-ASGByakuza.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  mpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 185.125.190.26
                                                                  yakuza.i586.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  arm6.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.sparc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  CANONICAL-ASGByakuza.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  mpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 185.125.190.26
                                                                  yakuza.i586.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  arm6.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.sparc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  yakuza.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  INIT7CHarm6.elfGet hashmaliciousGafgytBrowse
                                                                  • 109.202.202.202
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 109.202.202.202
                                                                  yakuza.sh.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  yakuza.sparc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  yakuza.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  yakuza.arm7.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  yakuza.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  most-mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  most-mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  NET1-ASBGmpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  mips.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm4.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                  • 83.222.191.146
                                                                  x86_64.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  arm5.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  mpsl.elfGet hashmaliciousGafgytBrowse
                                                                  • 83.222.191.146
                                                                  putty.exeGet hashmaliciousSmokeLoaderBrowse
                                                                  • 94.156.177.51
                                                                  #U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                  • 94.156.177.51
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                                  Entropy (8bit):7.982313409679076
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:arm5.elf
                                                                  File size:56'636 bytes
                                                                  MD5:95807db3d7d48c3c8c954410cba6c6f2
                                                                  SHA1:7a4c83cf4ab4b08989d193dd33e708b47c877605
                                                                  SHA256:59421e1184689e49ed4ad0fb4c9573d7dcb1cabd338ac6c816e17980776925bd
                                                                  SHA512:08cb1669fee964512ec55ac93a9257f6078474cbdcf9097c432d004eb740c2bac309519892895f6c774cc93a8f75b53c7ce3a1597d86c137d288f82bcb5d5949
                                                                  SSDEEP:1536:BDJEBCvNlFeWiFpi8osiSMlkvN/L6V1M2ozM:BiBweApS7ioI
                                                                  TLSH:454302B0E5078696C640623E2E2D45D2BD7D877043DA39FB66B41F65CEE173118F834A
                                                                  File Content Preview:.ELF...a..........(......J..4...........4. ...(.....................7...7...............D...D...D...................Q.td................................UPX!.........Z...Z......S..........?.E.h;.}...^..........e..Xcz=.....y.....W...8..Q..le....v.B.7W(z.rX.

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:ARM
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:ARM - ABI
                                                                  ABI Version:0
                                                                  Entry Point Address:0x14a88
                                                                  Flags:0x2
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:0
                                                                  Section Header Size:40
                                                                  Number of Section Headers:0
                                                                  Header String Table Index:0
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80000x80000xdc370xdc377.98340x5R E0x8000
                                                                  LOAD0x1f440x39f440x39f440x00x00.00000x6RW 0x8000
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 28, 2024 14:51:47.576316118 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 28, 2024 14:51:52.951566935 CET42836443192.168.2.2391.189.91.43
                                                                  Dec 28, 2024 14:51:53.221429110 CET577582222192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:51:53.341065884 CET22225775883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:51:53.341136932 CET577582222192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:51:53.341965914 CET577582222192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:51:53.342020988 CET577582222192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:51:53.461452007 CET22225775883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:51:53.506536961 CET22225775883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:51:54.743338108 CET4251680192.168.2.23109.202.202.202
                                                                  Dec 28, 2024 14:51:55.616542101 CET22225775883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:51:55.616647005 CET577582222192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:09.333343029 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 28, 2024 14:52:17.686132908 CET5262235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:17.805789948 CET353425262283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:17.805973053 CET5262235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:17.806919098 CET5262235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:17.926330090 CET353425262283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:17.926619053 CET5262235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:18.046171904 CET353425262283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:19.152796984 CET353425262283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:19.153192997 CET5262235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:19.272691965 CET353425262283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:19.571935892 CET42836443192.168.2.2391.189.91.43
                                                                  Dec 28, 2024 14:52:20.396545887 CET5262435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:20.516155958 CET353425262483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:20.516244888 CET5262435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:20.516293049 CET5262435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:20.637809992 CET353425262483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:20.637881994 CET5262435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:20.757379055 CET353425262483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:21.865536928 CET353425262483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:21.865736961 CET5262435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:21.985346079 CET353425262483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:25.715327024 CET4251680192.168.2.23109.202.202.202
                                                                  Dec 28, 2024 14:52:47.893713951 CET5262635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:48.013358116 CET353425262683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:48.013504028 CET5262635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:48.013611078 CET5262635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:48.133208036 CET353425262683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:48.133363962 CET5262635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:48.253123045 CET353425262683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:49.360627890 CET353425262683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:49.361021996 CET5262635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:49.480609894 CET353425262683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:50.287763119 CET43928443192.168.2.2391.189.91.42
                                                                  Dec 28, 2024 14:52:50.602696896 CET5262835342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:50.722152948 CET353425262883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:50.722239971 CET5262835342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:50.722376108 CET5262835342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:50.841902018 CET353425262883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:50.841975927 CET5262835342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:50.962241888 CET353425262883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:52.069008112 CET353425262883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:52.069152117 CET5262835342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:52.188708067 CET353425262883.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:53.528285980 CET5263035342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:53.647952080 CET353425263083.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:53.648191929 CET5263035342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:53.648309946 CET5263035342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:53.767800093 CET353425263083.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:53.767908096 CET5263035342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:53.887506008 CET353425263083.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:55.157991886 CET353425263083.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:55.158246994 CET5263035342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:55.277853966 CET353425263083.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:56.159662962 CET5263235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:56.279395103 CET353425263283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:56.279508114 CET5263235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:56.279664993 CET5263235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:56.399127007 CET353425263283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:56.399283886 CET5263235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:56.518904924 CET353425263283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:57.672429085 CET353425263283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:57.672817945 CET5263235342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:57.792463064 CET353425263283.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:58.905334949 CET5263435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:59.024854898 CET353425263483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:59.025060892 CET5263435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:59.025171041 CET5263435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:59.144635916 CET353425263483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:52:59.144793987 CET5263435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:52:59.264889956 CET353425263483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:00.797041893 CET353425263483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:00.797621012 CET353425263483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:00.797669888 CET5263435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:53:00.797669888 CET5263435342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:53:00.917614937 CET353425263483.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:26.824089050 CET5263635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:53:26.943690062 CET353425263683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:26.943871021 CET5263635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:53:26.943871021 CET5263635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:53:27.064090967 CET353425263683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:27.064254045 CET5263635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:53:27.183773994 CET353425263683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:28.244671106 CET353425263683.222.191.146192.168.2.23
                                                                  Dec 28, 2024 14:53:28.244986057 CET5263635342192.168.2.2383.222.191.146
                                                                  Dec 28, 2024 14:53:28.364612103 CET353425263683.222.191.146192.168.2.23
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 28, 2024 14:51:52.662635088 CET3607753192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:51:57.667896986 CET5058453192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:52:02.672852039 CET3967653192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:52:07.674695969 CET4825753192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:52:12.680382967 CET4342553192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:52:20.155383110 CET3765853192.168.2.2381.169.136.222
                                                                  Dec 28, 2024 14:52:20.395553112 CET533765881.169.136.222192.168.2.23
                                                                  Dec 28, 2024 14:52:22.867630005 CET4872253192.168.2.23178.254.22.166
                                                                  Dec 28, 2024 14:52:27.873584986 CET4141353192.168.2.23178.254.22.166
                                                                  Dec 28, 2024 14:52:32.876805067 CET4401953192.168.2.23178.254.22.166
                                                                  Dec 28, 2024 14:52:37.882666111 CET6047853192.168.2.23178.254.22.166
                                                                  Dec 28, 2024 14:52:42.888849020 CET6071953192.168.2.23178.254.22.166
                                                                  Dec 28, 2024 14:52:50.363451004 CET4415953192.168.2.2381.169.136.222
                                                                  Dec 28, 2024 14:52:50.601871967 CET534415981.169.136.222192.168.2.23
                                                                  Dec 28, 2024 14:52:53.070926905 CET5625453192.168.2.23185.181.61.24
                                                                  Dec 28, 2024 14:52:53.527690887 CET5356254185.181.61.24192.168.2.23
                                                                  Dec 28, 2024 14:52:58.675152063 CET4387453192.168.2.23195.10.195.195
                                                                  Dec 28, 2024 14:52:58.904328108 CET5343874195.10.195.195192.168.2.23
                                                                  Dec 28, 2024 14:53:01.799966097 CET4268353192.168.2.23134.195.4.2
                                                                  Dec 28, 2024 14:53:06.805299997 CET4858153192.168.2.23134.195.4.2
                                                                  Dec 28, 2024 14:53:11.811213970 CET5638453192.168.2.23134.195.4.2
                                                                  Dec 28, 2024 14:53:16.812797070 CET5846853192.168.2.23134.195.4.2
                                                                  Dec 28, 2024 14:53:21.819068909 CET6073353192.168.2.23134.195.4.2
                                                                  Dec 28, 2024 14:53:29.246901035 CET3517053192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:53:34.250544071 CET6028153192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:53:39.256169081 CET5258953192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:53:44.262343884 CET4727153192.168.2.2351.254.162.59
                                                                  Dec 28, 2024 14:53:49.267537117 CET5832053192.168.2.2351.254.162.59
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Dec 28, 2024 14:51:52.662635088 CET192.168.2.2351.254.162.590xe72eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:51:57.667896986 CET192.168.2.2351.254.162.590xe72eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:02.672852039 CET192.168.2.2351.254.162.590xe72eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:07.674695969 CET192.168.2.2351.254.162.590xe72eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:12.680382967 CET192.168.2.2351.254.162.590xe72eStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:20.155383110 CET192.168.2.2381.169.136.2220xf7fdStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:22.867630005 CET192.168.2.23178.254.22.1660xf1d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:27.873584986 CET192.168.2.23178.254.22.1660xf1d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:32.876805067 CET192.168.2.23178.254.22.1660xf1d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:37.882666111 CET192.168.2.23178.254.22.1660xf1d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:42.888849020 CET192.168.2.23178.254.22.1660xf1d6Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:50.363451004 CET192.168.2.2381.169.136.2220xd306Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:53.070926905 CET192.168.2.23185.181.61.240x2157Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:58.675152063 CET192.168.2.23195.10.195.1950x1aa1Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:01.799966097 CET192.168.2.23134.195.4.20xb91Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:06.805299997 CET192.168.2.23134.195.4.20xb91Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:11.811213970 CET192.168.2.23134.195.4.20xb91Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:16.812797070 CET192.168.2.23134.195.4.20xb91Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:21.819068909 CET192.168.2.23134.195.4.20xb91Standard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:29.246901035 CET192.168.2.2351.254.162.590xa0bcStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:34.250544071 CET192.168.2.2351.254.162.590xa0bcStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:39.256169081 CET192.168.2.2351.254.162.590xa0bcStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:44.262343884 CET192.168.2.2351.254.162.590xa0bcStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:53:49.267537117 CET192.168.2.2351.254.162.590xa0bcStandard query (0)secure-network-rebirthltd.ruA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Dec 28, 2024 14:52:20.395553112 CET81.169.136.222192.168.2.230xf7fdNo error (0)SECURE-NETWORK-REBIRTHLTD.RU83.222.191.146A (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:50.601871967 CET81.169.136.222192.168.2.230xd306No error (0)SECURE-NETWORK-REBIRTHLTD.RU83.222.191.146A (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:53.527690887 CET185.181.61.24192.168.2.230x2157No error (0)secure-network-rebirthltd.ru83.222.191.146A (IP address)IN (0x0001)false
                                                                  Dec 28, 2024 14:52:58.904328108 CET195.10.195.195192.168.2.230x1aa1No error (0)SECURE-NETWORK-REBIRTHLTD.RU83.222.191.146A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):13:51:46
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:/tmp/arm5.elf
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:51
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:51
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:51
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/sbin/iptables
                                                                  Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                  File size:99296 bytes
                                                                  MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/busybox
                                                                  Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                  File size:2172376 bytes
                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/tmp/arm5.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/bin/sh
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/bin/busybox
                                                                  Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                  File size:2172376 bytes
                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/bin/xfce4-panel
                                                                  Arguments:-
                                                                  File size:375768 bytes
                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                  File size:35136 bytes
                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/bin/xfce4-panel
                                                                  Arguments:-
                                                                  File size:375768 bytes
                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                  File size:35136 bytes
                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/upower/upowerd
                                                                  Arguments:/usr/lib/upower/upowerd
                                                                  File size:260328 bytes
                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/bin/xfce4-panel
                                                                  Arguments:-
                                                                  File size:375768 bytes
                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                  File size:35136 bytes
                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/bin/xfce4-panel
                                                                  Arguments:-
                                                                  File size:375768 bytes
                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                  File size:35136 bytes
                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/bin/xfce4-panel
                                                                  Arguments:-
                                                                  File size:375768 bytes
                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                  File size:35136 bytes
                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/bin/xfce4-panel
                                                                  Arguments:-
                                                                  File size:375768 bytes
                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                  Start time (UTC):13:51:47
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                  File size:35136 bytes
                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                  Start time (UTC):13:51:48
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):13:51:48
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/upower/upowerd
                                                                  Arguments:/usr/lib/upower/upowerd
                                                                  File size:260328 bytes
                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                  Start time (UTC):13:51:49
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):13:51:49
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/upower/upowerd
                                                                  Arguments:/usr/lib/upower/upowerd
                                                                  File size:260328 bytes
                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                  Start time (UTC):13:51:50
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):13:51:50
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/upower/upowerd
                                                                  Arguments:/usr/lib/upower/upowerd
                                                                  File size:260328 bytes
                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):13:51:52
                                                                  Start date (UTC):28/12/2024
                                                                  Path:/usr/lib/upower/upowerd
                                                                  Arguments:/usr/lib/upower/upowerd
                                                                  File size:260328 bytes
                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd